China-linked APT used Daxin, one of the most sophisticated backdoor even seen

Pierluigi Paganini March 01, 2022

Daxin is the most advanced backdoor in the arsenal of China-linked threat actors designed to avoid the detection of sophisticated defense systems.

​Symantec researchers discovered a highly sophisticated backdoor, named Daxin, which is being used by China-linked threat actors to avoid advanced threat detection capabilities.

The malicious code was likely designed for long-running espionage campaigns against government entities and critical infrastructure targets.

The experts pointed out that this threat exhibits a technical complexity previously unseen by such actors.

The attribution to China is based on the nature of the targets, most of which appear to be organizations and governments of strategic interest to China, and the use of tools associated with China-linked cyberespionage campaigns.

“Daxin is without doubt the most advanced piece of malware Symantec researchers have seen used by a China-linked actor.” states the report published by Symantec. “Considering its capabilities and the nature of its deployed attacks, Daxin appears to be optimized for use against hardened targets, allowing the attackers to burrow deep into a target’s network and exfiltrate data without raising suspicions.”

Daxin is in the form of a Windows kernel driver, which is a rare choice of malware authors. The malware implements advanced communication capabilities, that allow the attackers to communicate with infected computers on highly secured networks, where direct internet connectivity is not available.

The malware can hide its traffic in normal network traffic on the target’s network and abuses legitimate services already running on the infected computers.

Daxin backdoor

Daxin also implemented network tunneling to communicate with legitimate services on the target’s network that can be reached from any infected computer.

Experts believe that the features implemented by the backdoor are reminiscent of the Regin malware that was spotted in 2014.

Daxin can hijack legitimate TCP/IP connections to communicate, The backdoor monitors all incoming TCP traffic for specific patterns. Upon detecting the patterns, the malware disconnects the legitimate recipient and takes over the connection.

This trick allows the backdoor to hide malicious traffic in apparently legitimate communications.

“Daxin’s use of hijacked TCP connections affords a high degree of stealth to its communications and helps to establish connectivity on networks with strict firewall rules. It may also lower the risk of discovery by SOC analysts monitoring for network anomalies.” continues the analysis.

The capabilities of the Daxin backdoor could be improved by adding additional components to the infected computer, the malware provides a dedicated communication mechanism for such components by implementing a device named \\.\Tcp4.

“The malicious components can open this device to register themselves for communication. Each of the components can associate a 32-bit service identifier with the opened \\.\Tcp4 handle. The remote attacker is then able to communicate with selected components by specifying a matching service identified when sending messages of a certain type.” continues Symantec.

Daxin also stands out due to its capability to establish intricate communication pathways across multiple infected computers at once, using a single command to a set of nodes.

Experts speculate that the most interesting functionality implemented by the backdoor allows it to create a new communications channel across multiple infected computers, where the list of nodes is provided by the attacker in a single command.

Unlike other malware, the communications channel across multiple infected computers is not done step-by-step, in fact, Daxin does it with a single operation to target well-guarded networks

Symantec links Daxin to the China-linked cyberespionage group Slug (aka Owlproxy) and believes that the group is using the backdoor since at least 2013. has been actively used in attacks since at least November 2019, while researchers spotted signs of its deployment again in May 2020 and July 2020.

The most recent attacks involving Daxin were observed by the security firm in November 2021, they were aimed at telecommunication, transportation, and manufacturing companies. According to Symantec, the backdoor remained undetected until 2019.

“In summary, Daxin includes some of the most complex features we have seen in a highly probable China-linked malware campaign. We will publish follow-up blogs over the coming days with more detailed technical analysis and other insights from our research and collaborations.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Daxin)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment