Malware

GALLIUM APT Hackers Using New Hacking Tool “PingPull” To Attack on Telecom & Government Sectors

An APT group named GALLIUM has recently been using a new and hard-to-detect remote access trojan named PingPull. The trojan is being identified by the security experts at Unit 42 security firm as a part of their research.

In addition to monitoring several APT groups, unit 42 also monitors its own infrastructure as well. GALLIUM established its reputation by targeting telecommunications companies operating in the following regions:-

  • Southeast Asia
  • Europe
  • Africa

Prime Targets

While the APT group, Gallium state-sponsored hackers are primarily targeting the following sectors with the new “PingPull” RAT:-

  • Financial institutions
  • Government entities
  • Telecommunications

The following are the countries in which these entities are based:-

  • Australia
  • Russia
  • Philippines
  • Belgium
  • Vietnam
  • Malaysia
  • Cambodia
  • Afghanistan

Supposedly, Gallium is located in China, and it is considered that its target scope in espionage operations aligns with the lures of the country.

PingPull

A threat actor can access a compromised host using PingPull, a Visual C++ application that runs commands and accesses a reverse shell. In PingPull, there are three versions without functional distinction, but each one uses its own set of protocols to communicate with its C2:-

  • ICMP
  • HTTP(S)
  • Raw TCP

There might be different C2 protocols, as actors may deploy the appropriate variant based on preliminary reconnaissance evading specific detection methods/tools associated with the detection of specific networks.

The following command-line options are supported by all three variants:-

  • Enumerate storage volumes (A: through Z:)
  • List folder contents
  • Read File
  • Write File
  • Delete File
  • Read file, convert to hexadecimal form
  • Write file, convert from hexadecimal form
  • Copy file sets the creation, write, and access times to match original files
  • Move file, sets the creation, write, and access times to match original files
  • Create directory
  • Timestomp file
  • Run command via cmd.exe

In order to decrypt these commands, the beacon needs a pair of hardcoded keys in order to decrypt them since they are sent from the C2 in AES-encrypted form.

Recommendations

Here below the cybersecurity researchers have recommended the following mitigations:-

  • PingPull malware is detected by Cortex XDR and protected against it. 
  • PingPull malware is correctly identified as malign by WildFire using its cloud-based threat analysis service. 
  • Make sure to use a robust Antivirus tool set.
  • Domains connected to this group are identified as malicious by advanced URL Filtering and DNS Security.
To Top

Pin It on Pinterest

Share This