The Budworm Advanced Persistent Threat (APT) group, known for its sophisticated cyber espionage tactics, has recently upgraded its toolkit. Symantec’s Threat Hunter Team discovered that Budworm targeted an Asian government and a Middle Eastern telecommunications company, utilizing enhanced tools and techniques to infiltrate their networks.

Technical Overview of Budworm’s Recent Activities

Budworm, also known as LuckyMouse, Emissary Panda, and APT27, executed an attack in August 2023 using an updated SysUpdate backdoor, named “SysUpdate DLL inicore_v2.3.30.dll.” This group employed a blend of custom malware, living-off-the-land tactics, and publicly available tools, primarily to harvest credentials.

Distinctive Attack Strategy

Budworm’s approach involves sideloading a DLL payload through the legitimate INISafeWebSSO application, a method consistently used since at least 2018. The SysUpdate backdoor provides functionalities like file management, command execution, screenshot capture, and process monitoring. The group’s recent campaign also utilized legitimate tools like AdFind, Curl, SecretsDump, and PasswordDumper, highlighting its strategy to blend malicious and legitimate tools to avoid detection.

Historical Context of Budworm’s Operations

Budworm has been active since 2013, mainly targeting defense, government, and technology sectors in Southeast Asia, the Middle East, and the United States. Its recent attacks align with its long-standing intelligence-gathering objectives. The continuous development of SysUpdate illustrates the group’s dedication to enhancing its cyber tools.

Recommendations for Enhanced Cybersecurity

  1. Regular System Updates and Patching: Keep systems updated and apply patches regularly to address vulnerabilities that threat actors like Budworm could exploit.
  2. Continuous Monitoring: Establish comprehensive monitoring systems to detect unusual activities and potential indicators of compromise.
  3. User Training and Awareness: Conduct regular cybersecurity training for employees to mitigate the risk of social engineering attacks.
  4. Implement Least Privilege Access: Limit user access to essential resources and privileges to minimize damage in the event of a breach.

Conclusion

The evolution of the Budworm APT group’s cyber attack capabilities serves as a reminder of the dynamic nature of cybersecurity threats. Organizations must adopt a proactive and multi-layered approach to security, incorporating regular updates, threat intelligence, and continuous monitoring to effectively counter sophisticated intrusions.

Also Read: