Lancefly APT Group Deploys Custom Backdoor ‘Merdoor’ in Targeted Attacks

Threat Advisories

Lancefly APT Group Deploys Custom Backdoor ‘Merdoor’ in Targeted Attacks

Threat Level
Actor Report

For a detailed threat advisory, download the pdf file here

Summary

The Lancefly APT group targets South and Southeast Asia using the Merdoor backdoor and an updated ZXShell rootkit. Their attack chain involves credential theft, lateral movement, file staging, and encryption, and connection to a command-and-control server, while their installation utility handles system modifications and updates.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.