In a recent and highly targeted cyber attack against an East Asian IT company, security researchers at Bitdefender have uncovered a sophisticated campaign dubbed RedClouds. The operation, active for over a year, aimed to compromise credentials and execute data exfiltration, with evidence pointing to the involvement of China-based threat actors.
The campaign commenced in early 2022, initially relying on common remote access and post-exploitation tools like AsyncRAT and Cobalt Strike. However, it later evolved into a more discreet threat with the deployment of custom malware written in Golang called RDStealer, designed to elude detection. Bitdefender’s investigation revealed a clever evasion tactic employed by the threat actors. They strategically utilized Microsoft Windows folders typically excluded from security scans, such as “C:\Program Files\Dell\CommandUpdate,” a directory associated with a legitimate Dell application. Notably, all the infected machines were manufactured by Dell, indicating a deliberate choice to camouflage malicious activity.
The threat actor further blended in with the target environment by registering command-and-control domains resembling Dell’s, such as “dell-a[.]ntp-update[.]com.” The campaign’s unique feature lies in the use of RDStealer, a server-side backdoor proficient in continuously gathering clipboard content and keystroke data. RDStealer’s exceptional capability is revealed in its ability to monitor incoming Remote Desktop Protocol (RDP) connections and compromise remote machines when client drive mapping is enabled.
This functionality allows the threat actor to issue commands for exfiltrating sensitive data, including browsing history, credentials, and private keys from applications like mRemoteNG, KeePass, and Google Chrome. Furthermore, connecting RDP clients are infected with Logutil, another Golang-based custom malware, employing DLL side-loading techniques to maintain a persistent presence within the victim network. The sophistication of this attack, coupled with the state-sponsored threat actor’s involvement dating back to at least 2020, underscores the evolving nature of cyber threats and the continuous need for vigilance in the face of increasingly advanced tactics.