New 'CAPI Backdoor' Malware Targets Russian Auto and E-Commerce Firms

New CAPI Backdoor Phishing Campaign Targets Russian Automobile and E-Commerce Industries

MEDIUM
October 18, 2025
4m read
MalwarePhishingThreat Actor

Related Entities

Organizations

Seqrite Labs

Products & Tech

rundll32.exe

Other

CAPI Backdoor

Full Report

Executive Summary

Security researchers have uncovered a targeted cyberespionage campaign deploying a new .NET-based malware, dubbed CAPI Backdoor. The campaign, detailed by Seqrite Labs, is specifically targeting organizations within the Russian automobile and e-commerce industries. The initial access vector is a phishing email carrying a ZIP archive. This archive contains a malicious Windows shortcut (LNK) file that executes the backdoor. The malware employs living-off-the-land (LotL) techniques for execution, establishes persistence via multiple methods, and communicates with a command-and-control (C2) server to exfiltrate data and receive further instructions.


Threat Overview

The attack begins with a classic phishing email sent to targets in the specified Russian sectors. The email contains a ZIP attachment which, when opened, reveals a decoy document and a malicious LNK file.

  • Initial Access: The user is tricked into clicking the LNK file, which may be disguised as the decoy document. The LNK file is crafted to execute the malware payload.
  • Execution: The LNK file uses rundll32.exe, a legitimate and signed Microsoft binary, to load and execute a malicious DLL named adobe.dll. This use of a trusted system utility is a LotL technique (T1218.011 - System Binary Proxy Execution: Rundll32) designed to bypass basic application whitelisting and security controls.
  • Payload - CAPI Backdoor: The executed .NET malware performs several actions. It first checks if it has administrator privileges and gathers a list of installed antivirus products on the system (T1518.001 - Software Discovery: Security Software Discovery). To appear legitimate, it opens the benign decoy document (related to Russian income tax law) to distract the user.
  • Command and Control: The backdoor then establishes a connection to a hardcoded C2 server at the IP address 91.223.75[.]96 to await commands.
  • Persistence: The malware ensures it survives a reboot by employing two persistence mechanisms: creating a scheduled task (T1053.005 - Scheduled Task/Job: Scheduled Task) and placing an LNK file in the Windows Startup folder (T1547.001 - Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder).
  • Actions on Objectives: The C2 server can issue commands for the backdoor to perform actions like enumerating files and folders and exfiltrating the listings back to the attacker.

Researchers linked the campaign to the Russian auto sector through the discovery of a typosquatted domain, carprlce[.]ru, which impersonates the legitimate Russian car sales site carprice.ru.


IOCs

Type Value Description
ip_address_v4 91.223.75.96 C2 server for CAPI Backdoor
domain carprlce.ru Typosquatted domain used in the campaign
file_name adobe.dll Malicious .NET implant (CAPI Backdoor)

Detection & Response

  • Process Monitoring: Monitor for rundll32.exe executing DLLs from unusual locations (e.g., AppData, Temp folders) or executing DLLs with suspicious names like adobe.dll. Correlate this with a parent process of explorer.exe (if a user clicked an LNK file). This is a form of Process Analysis (D3-PA).
  • Persistence Auditing: Regularly audit persistence locations for unauthorized entries. This includes checking the Windows Startup folder for suspicious LNK files and reviewing scheduled tasks for newly created tasks that execute unknown binaries or scripts.
  • Network Traffic Analysis: Block and alert on any network connections to the known C2 IP address 91.223.75[.]96. Monitor for DNS requests to the typosquatted domain carprlce[.]ru. This is a form of Network Traffic Analysis (D3-NTA).
  • Email Security: Use advanced email security gateways to scan ZIP archives for malicious LNK files and block them before they reach the user's inbox.

Mitigation

  • User Training: Educate users about the dangers of opening attachments from unsolicited emails, especially ZIP files, and the risks associated with LNK files.
  • Attack Surface Reduction: Configure Windows to show file extensions by default, making it easier for users to spot that a file is an .lnk rather than a document. Consider blocking LNK files arriving as email attachments at the mail gateway.
  • Application Control: Implement application control policies, such as Windows Defender Application Control, to restrict the execution of unsigned or untrusted DLLs, even when called by a legitimate process like rundll32.exe. This is a form of Executable Allowlisting (D3-EAL).
  • PowerShell Hardening: Constrain PowerShell language mode and enable script block logging to detect and prevent malicious script execution, a common follow-on activity.

Timeline of Events

1
October 18, 2025
This article was published

MITRE ATT&CK Mitigations

Training users to be suspicious of unexpected ZIP attachments and LNK files is the first line of defense against this phishing vector.

Using application control to prevent the execution of untrusted DLLs can block the malware payload, even when initiated by a trusted binary like rundll32.exe.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Regularly auditing persistence locations like the Startup folder and Scheduled Tasks can help identify and remove the malware's persistence mechanisms.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To detect the CAPI Backdoor's living-off-the-land technique, organizations should use an EDR solution to perform advanced process analysis. Specifically, security teams should create detection rules that look for the legitimate Windows binary rundll32.exe being used to load and execute unsigned or unknown DLLs (like adobe.dll) from non-standard user directories such as %APPDATA% or %TEMP%. Correlating this process execution with its parent process (e.g., explorer.exe from a user clicking an LNK file) can provide high-fidelity alerts. Monitoring the command-line arguments passed to rundll32.exe is essential for identifying this type of malicious activity, which is designed to blend in with normal system operations.

Email security gateways should be configured with content filtering rules to specifically target the initial delivery vector of this campaign. This includes creating a rule to block or quarantine all incoming emails that contain ZIP archives which, in turn, contain LNK files. Since LNK files are a common vector for malware delivery but have few legitimate use cases as email attachments, this is a highly effective, low-impact rule. This preventative measure stops the CAPI Backdoor campaign at the perimeter, before it ever reaches a user's inbox, effectively neutralizing the threat.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

CAPI BackdoorMalware.NETPhishingCyber EspionageRussiaLotLrundll32

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading