April 15, 2020 By David Bisson 2 min read

Security researchers discovered an attack campaign in which APT41 distributed the Speculoos backdoor by exploiting CVE-2019-19781.

Palo Alto Networks’ Unit 42 discovered the Speculoos backdoor while investigating an attack campaign from APT41 that targeted a variety of organizations in North America, South America and Europe. The campaign exploited CVE-2019-19781, a vulnerability affecting certain Citrix appliances that enabled a malicious actor to remotely execute arbitrary commands. This vulnerability first garnered public attention in mid-December 2019 and received a permanent fix by the end of January 2020. It’s around that time when this campaign began.

Upon successful implementation, the backdoor payload connected to its command-and-control (C&C) server and completed a TLS handshake. At that point, the malware fingerprinted the system and sent this information back to its C&C server. Once it received a response, Speculoos entered into a loop for the purpose of receiving commands such as instructions to create a remote shell, kill a process and/or delete a file, among other functionality.

A Look at APT41’s Other Attack Activity

This isn’t the first time that APT41 has garnered the attention of the security community. Back in August 2019, for instance, FireEye released a report in which it detailed the threat group’s efforts to perpetrate digital espionage using non-public malware against financial organizations.

In March 2020, FireEye detailed the attack campaign discussed by Unit 42 above. That operation lasted until March 11, although FireEye observed a lull in APT41’s activity during the last week of January.

Defending Against the Speculoos Backdoor Campaign

Security professionals can defend their organizations against the Speculoos backdoor campaign uncovered by Unit 42 by using thoughtful prioritization when it comes to their patch management programs. As part of this effort, teams need to prioritize applications that are critical to the business and those that would cause the greatest disruption if they were attacked.

Infosec personnel should also consider using threat intelligence to learn about the tactics, techniques and procedures (TTPs) of attack groups like APT41. This information can then help them spot instances of lateral movement and other malicious activity when they’re in motion.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today