Wednesday, June 26, 2024

Beware Of Fake Microsoft Teams Website That Installs Oyster Malware

Fake websites of authoritative and popular companies claiming to be genuine sites make users believe that the site belongs to that specific company and is safe to use.

Besides this, hackers can more easily lure victims into entering sensitive information or downloading malware by mimicking popular and reputable brands.

Cybersecurity researchers at Rapid 7 identified a fresh malvertising campaign that deceives users into downloading malicious installers pretending to be well-known utilities, such as Google Chrome and Microsoft Teams.

These installers deliver a backdoor named “Oyster” or “Broomstick.” Following its establishment, hands-on keyboard activity involves system enumeration and deployment of other malicious payloads.

Scan Your Business Email Inbox to Find Advanced Email Threats - Try AI-Powered Free Threat Scan

Beware Of Fake Microsoft Teams Website

When they looked for the software on the Web, users downloaded Microsoft Teams installers from typosquatted websites in three instances.

These were rogue sites posing as authentic Microsoft ones and led trustful users to download malware instead of genuine software applications.

Fake Website

For one, “micrsoft-teams-download[.]com” sent binary MSTeamsSetup_c_l_.exe signed with a certificate issued for Shanxi Yanghua HOME Furnishings Ltd, likely used maliciously to look like a legitimate entity on VirusTotal.

In May 2024, legitimate software was impersonated by multiple installers, one of which employed a Microsoft Teams setup file with a revoked certificate.

The Rapid 7 report states that the Oyster (aka Broomstick, CleanUpLoader) malware family was first distributed via this installer in September 2023.

System data is collected while hardcoded C2s are contacted, consequently making it possible to execute remote code. The recent sample drops CleanUp30.dll, which creates a scheduled task that allows the virus to be launched every 3 hours when it runs itself again.

The C2 domains get decoded using a byte mapping algorithm, and fingerprint machines are infected, which helps send back such information to the C2 infrastructure.

Here below, we have mentioned all the functions that are used to fingerprint the infected machine:-

  • DsRoleGetPrimaryDomainInformation
  • GetUserNameW
  • NetUserGetInfo
  • GetComputerNameW
  • RtlGetVersion

While enumerating host information, the data is stored in JSON fields from decoded strings. 

The fingerprint is encoded by reversing and byte mapping the string before sending via HTTP POST to whereverhomebe[.]com/, supfoundrysettlers[.]us/, and retdirectyourman[.]eu/. 

CleanUp30.dll uses Boost.Beast for HTTP/WebSocket C2 communication. After executing CleanUp30.dll, a PowerShell script spawned, creating a startup shortcut DiskCleanUp.lnk to run CleanUp.dll via rundll32.exe. 

This executed the k1.ps1, main.dll, and getresult.exe payloads.

Free Webinar! 3 Security Trends to Maximize MSP Growth -> Register For Free

Website

Latest articles

OilRig Hackers Attacking Individuals And Organizations In The Middle East

OilRig is an Iranian-linked cyber espionage group that has been active since 2015, and...

Ollama AI Platform Flaw Let Attackers Execute Remote Code

⁤Hackers attack AI infrastructure platforms since these systems contain a multitude of valuable data,...

P2Pinfect Redis Server with New Ransomware Payload

Cybersecurity researchers have identified a new ransomware payload associated with the P2Pinfect malware, primarily...

New North Korean Actor Distributing Malicious npm Packages To Compromise Organizations

Early in 2024, North Korean threat actors persisted in using the public npm registry...

Threat Actor Claims 0Day Sandbox Escape RCE in Chrome Browser

A threat actor has claimed to have discovered a zero-day vulnerability in the widely-used...

FireTail Unveils Free Access for All to Cutting-Edge API Security Platform

FireTail announces a free version of its enterprise-level API security tools, making them accessible...

Microsoft Announced AI Tool Copilot for Security TI in Defender XDR

Microsoft has announced the general availability of Copilot for Security threat intelligence embedded experience...
Tushar Subhra Dutta
Tushar Subhra Dutta
Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Free Webinar

API Vulnerability Scanning

71% of the internet traffic comes from APIs so APIs have become soft targets for hackers.Securing APIs is a simple workflow provided you find API specific vulnerabilities and protect them.In the upcoming webinar, join Vivek Gopalan, VP of Products at Indusface as he takes you through the fundamentals of API vulnerability scanning..
Key takeaways include:

  • Scan API endpoints for OWASP API Top 10 vulnerabilities
  • Perform API penetration testing for business logic vulnerabilities
  • Prioritize the most critical vulnerabilities with AcuRisQ
  • Workflow automation for this entire process

Related Articles