Elephant APT Group Targets Defense Industry Using VLC Player and Encrypted Shellcode

The Dropping Elephant advanced persistent threat (APT) group, also known as Patchwork or Quilted Tiger, has initiated a sophisticated cyber-espionage campaign targeting Turkish defense contractors, particularly those involved in the production of precision-guided missile systems. This operation signifies a notable advancement in the group’s capabilities, employing a complex five-stage execution chain that cleverly disguises malicious payloads as legitimate conference invitations related to unmanned vehicle systems.

Initial Attack Vector: Spear-Phishing with Malicious LNK Files

The attack commences with a weaponized LNK file named Unmanned_Vehicle_Systems_Conference_2025_In_Istanbul.lnk, masquerading as an invitation to a UAV conference scheduled for July 2025 in Istanbul. Upon execution, this file initiates a PowerShell-based download sequence that retrieves multiple components from the malicious domain expouav[.]org, which impersonates the legitimate conference website waset.org. This tactic underscores the group’s strategic use of social engineering to lure targets into executing the malicious payload.

Strategic Shift in Targeting

Arctic Wolf researchers have identified this campaign as part of Dropping Elephant’s expanded targeting scope, noting the group’s strategic shift from traditional South Asian targets to NATO-allied defense industries. The timing coincides with heightened Turkey-Pakistan defense cooperation and regional military tensions, suggesting geopolitically motivated intelligence-gathering objectives. This evolution in targeting indicates the group’s adaptability and intent to infiltrate critical defense sectors.

Evasion Techniques: Abusing Legitimate Software

The malware demonstrates sophisticated evasion techniques by abusing legitimate software components, specifically VLC Media Player and Microsoft Task Scheduler, through DLL side-loading mechanisms. This approach allows the threat actors to blend malicious activities with trusted processes, significantly reducing detection probabilities by security solutions. By leveraging well-known and trusted applications, the attackers can maintain a low profile within the targeted systems.

Advanced Persistence and Command Execution Framework

The campaign’s most notable innovation lies in its advanced persistence and command execution framework. The PowerShell execution employs stealth parameters, including `-ep 1` for execution policy bypass and `$ProgressPreference = ‘SilentlyContinue’` to suppress visual indicators during the download process. This ensures that the malicious activities remain undetected by the user.

The attack chain begins by downloading a legitimate VLC Media Player executable alongside a malicious libvlc.dll library. This DLL serves as a shellcode loader responsible for decrypting and executing the final payload stored in vlc.log. The decryption process utilizes a hardcoded key to transform the encrypted shellcode into a functional x86 PE executable. This method highlights the attackers’ use of encryption to obfuscate their payloads, complicating detection and analysis efforts.

Establishing Persistence

Persistence is established through a scheduled task created via the command:

“`
saps C:\Windows\Tasks\Winver -a /Create, ‘/sc’, ‘minute’, ‘/tn’, ‘NewErrorReport’, ‘/tr’, C:\Windows\Tasks\vlc, ‘/f’;
“`

This task executes the compromised VLC player every minute, ensuring continuous system access while maintaining the appearance of legitimate media player activity. Such persistence mechanisms are critical for the attackers to maintain long-term access to the compromised systems.

Command-and-Control Communication

The final payload communicates with the command-and-control (C2) server roseserve[.]org, which impersonates Turkey’s Pardus Linux distribution website. The malware creates a mutex named ghjghkj to prevent multiple instances and implements seven distinct command handlers, including screenshot capture, file upload, and remote code execution capabilities, providing comprehensive system control to the attackers. This level of control enables the threat actors to exfiltrate sensitive information and potentially disrupt critical operations.

Implications for the Defense Industry

This campaign underscores the evolving threat landscape facing the defense industry, where APT groups are increasingly employing sophisticated techniques to infiltrate and persist within critical infrastructure. The use of legitimate software for malicious purposes highlights the need for enhanced vigilance and the implementation of robust security measures to detect and mitigate such threats.

Recommendations for Defense Contractors

To mitigate the risks associated with such sophisticated attacks, defense contractors are advised to:

1. Enhance Email Security Measures: Implement advanced email filtering solutions to detect and block spear-phishing attempts.

2. Regularly Update and Patch Software: Ensure that all software, including media players and system utilities, are up-to-date to prevent exploitation of known vulnerabilities.

3. Conduct Security Awareness Training: Educate employees on recognizing phishing attempts and the dangers of executing unknown files.

4. Implement Application Whitelisting: Restrict the execution of unauthorized applications to prevent the launch of malicious payloads.

5. Monitor Network Traffic: Utilize intrusion detection systems to monitor for unusual network activity that may indicate C2 communications.

By adopting these measures, organizations can strengthen their defenses against the increasingly sophisticated tactics employed by APT groups like Dropping Elephant.