BackdoorDiplomacy APT targets diplomats from Africa and the Middle East

Pierluigi Paganini June 13, 2021

ESET researchers discovered an advanced persistent threat (APT) group, tracked as BackdoorDiplomacy, that is targeting diplomats across Africa and the Middle East. 

ESET researchers spotted a new state-sponsored group, dubbed BackdoorDiplomacy, that was behind a series of cyberattacks against Ministries of Foreign Affairs aimed at numerous African countries, the Middle East, Europe, and Asia. The group also targeted a smaller subset of telecommunications firms in Africa and at least one charity organization in the Middle East.

According to the experts, the BackdoorDiplomacy APT group has been active since at least 2017.

The attack chain starts with exploits for vulnerable internet-exposed systems such as web servers and management interfaces for networking equipment.

In one of the attacks spotted by ESET, they observed the threat actors exploit the CVE-2020-5902 F5 BIP-IP vulnerability (CVE-2020-5902) to drop a Linux backdoor. In another attack, the APT group exploited flaws in Microsoft Exchange server to install the China Chopper backdoor. In a third attack, researchers targeted a Plesk server with poorly configured file-upload security to execute another webshell.

Once compromised a system, the threat actors leverage open-source tools for scanning the network and make a lateral movement to infect them. The attackers employed a custom backdoor, tracked by ESET as Turian, which is based on the Quarian backdoor, and in some attacks, they used open-source remote access tools to take over the system.

The attackers have been observed targeting removable media to gather sensitive data and exfiltration it.

“BackdoorDiplomacy shares commonalities with several other Asian groups.” reads the report published by ESET. “We believe this group is also linked with a group Kaspersky referred to as “CloudComputating” that was also analyzed by Sophos. Several victims were compromised via mechanisms that closely matched the Rehashed Rat and a MirageFox-APT15 campaign documented by Fortinet in 2017 and Intezer in 2018, respectively. The BackdoorDiplomacy operators made use of their specific form of DLL Search-Order Hijacking.”

The list of tools in the arsenal of the BackdoorDiplomacy group includes by the network tunnel software EarthWorm, Mimikatz, NetCat, and various tools leaked by ShadowBrokers after the hack of the US NSA, such as EternalBlue, DoublePulsar, and EternalRocks. 

Most of the above tools were obfuscated with VMProtect (v1.60-2.05).

Operators employed similar tactics, techniques, and procedures (TTPs), but in each attack used different tools, likely to make the attribution more difficult.

BackdoorDiplomacy APT

“BackdoorDiplomacy is a group that primarily targets diplomatic organizations in the Middle East and Africa, and less frequently, telecommunication companies.” concludes ESET. “BackdoorDiplomacy is also cross-platform group targeting both Windows and Linux systems. The Linux variant of Turian shares the same network encryption protocol characteristics and attempts to return a TTY reverse shell to the operator.”

The analysis published by ESET includes indicators of compromise (IoCs).

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, APT)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment