Avast discovers ShadowPad tool for use in apparent planned third stage of the targeted attack campaign.

Researchers uncovered another piece of the puzzle in the compromise of the popular Windows utility CCleaner last fall that further points to a targeted cyber espionage campaign: a backdoor that had been deployed in a previous software supply chain attack last year.

Security firm Avast - which acquired CCleaner vendor Piriform on July 18 of last year – recently found that the attackers appear to have had a third stage of their attack planned that used the ShadowPad backdoor for capturing keystrokes and stealing information from infected networks.

ShadowPad traditionally has been the calling card of the so-called Axiom, aka APT17, nation-state group out of China. "ShadowPad is a remote cyber attack platform that cybercriminals deploy in victims' networks to gain remote control capabilities, and it is known to be used by the Axiom group, which gives us further proof that this group likely are the actors behind the CCleaner attack," says Martin Hron, a security researcher at Avast.

The compromise of Piriform's network remained under the radar and unknown until Sept. 12, when researchers from Morphisec alerted Avast of their discovery: that version 5.33 of CCleaner had been hacked to deliver malware, affecting some 2.27 million users in the first stage of the attack, and then just 40 PCs in the second, more targeted stage. When users downloaded that version of the utility, they unknowingly also got malware.

Among the victim organizations in the second stage were Akamai, D-Link, Google, HTC, Linksys, Microsoft, Samsung, Sony, VMware, and Cisco.

That first stage of the attack, between Aug. 12 and Sept. 12, 2017, was all about collecting data on the machines, including system information and running processes. Once the attackers had filtered out their juicy prey, they hit the tech companies and other victims with a second-stage loader that gathered more intel, including IP addresses, hostnames, domain names, and other specific parameters.

"What happened is the attacker was using this giant net," Craig Williams, senior technical lead at Cisco Talos, told Dark Reading last fall. "In the four days the command and control server had data for, 700,000 victims connected with it … but [the attackers] only wanted a tiny fraction of them."

Avast's Hron said he and his team found signs of ShadowPad on four Piriform computers during their inspection of Piriform's software build environment: the tool had been installed on those machines on April 12, 2017, one month after the stage two infections on March 12.

Kaspersky Lab's Costin Raiu also had seen Axiom Group ties to the malware injected into CCleaner's software. According to Avast, Raiu was the first to make the connection between Axiom and the CCleaner malware.

Hron and his team found ShadowPad log files with encrypted keystrokes lifted from a keylogger on one of the infected Piriform machines, and were able to decrypt the log, which included keylogs and showed that the ShadowPad tool had been custom-built.

"By installing a tool like ShadowPad, the cybercriminals were able to fully control the system remotely while collecting credentials and insights into the operations on the targeted computer. Besides the keylogger tool, other tools were installed on the four computers, including a password stealer, and tools with the capacity to install further software and plugins on the targeted computer remotely," according to a new Avast blog post on the findings. 

ShadowPad Deja Vu

This isn't the first time ShadowPad was found embedded in software. In August of last year, a ShadowPad backdoor was found in the source code of a Windows-based server management product used by hundreds of organizations worldwide to manage their Linux, Windows, and Unix systems. The victim then was NetSarang Computer's Xmanager Enterprise 5.0 Build 1232, Xmanager 5.0 Build 1045, Xshell 5.0 Build 1322, Xftp 5.0 Build 1218, and Xlpd 5.0 Build 1220. 

Kaspersky Lab spotted the backdoor during an incident response investigation for a financial institution partner.

The good news about the ShadowPad discovery by Avast is that the backdoor was only in the Piriform's network and hadn't yet been deployed to any CCleaner PC victims, according to Hron, who presented Avast's latest findings on the breach at the Kaspersky Security Analyst Summit (SAS) in Cancun last week.

"We still don't know how the attackers got onto the Piriform servers. We are still investigating and hope to find out more details soon," Hron told Dark Reading.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop ITX 2018 agenda here. #InteropITX 2018 Early Bird Rates Expire March 16. Use Promo Code 200KJH to Save an Extra $200.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights