Thursday, March 28, 2024

APT Hackers Abusing Microsoft Crypto API to Drop Backdoor on Windows Using Weaponized Shellcode

Researchers discovered a new wave of malware campaign that believed to be launched by APT hackers group using legitimate NSIS software to pack and launch the Shellcode on Windows.

NSIS (Nullsoft Scriptable Install System) is an open-source system script-driven installer authoring tool for Microsoft Windows and is used to create Windows installers.

Attackers abusing the Microsoft Crypto API to decrypt the final payload from the packer named “Loncom”, and the malware named as Trojan-Dropper.NSIS.Loncom.

Loncom packer utilizes the NSIS software to run the shellcode from the file named as ” 48510113″, and the shellcode is unpacked to the hard disk and loaded into the memory.

Microsoft Crypto API
NSIS archive contents

Shellcode using an algorithm to decrypting itself step by step, once it decrypts the several such iterations of block, Shellcode starts loading libraries and retrieving the addresses of required functions with the help of the APIHashing technique.

After that, Loncom decrypts the another payload with an AES-256 block cipher that contains the same Shellcode.

Researchers analysed and observed the structure of the NSIS installers and find the final payload that located above the shellcode.

Microsoft Crypto API
NSIS data structure

Accoding to Securelist report “we noticed packed specimens of Backdoor.Win32.DarkVNC and Trojan-Ransom.Win32.Sodin families, also known as REvil and Sodinokibi. The first is a type of backdoor used for controlling an infected machine via the VNC protocol. The second is a ransomware that encrypts the victim’s information and threatens to publish it.”

Researchers also found that the campaign Cobalt Strike utility that used by the professional pentesters and some time it abused by APT hacker groups.

“The command center of the sample that contained Cobalt Strike had previously been seen distributing CactusTorch, a utility for running shellcode present in Cobalt Strike modules, and the same Cobalt Strike packed with a different packer,” Researchers said.

You can read the complete technical analysis here.

Also Read: Kinsing Malware Attacks Misconfigured Open Docker Daemon API Ports

IOC

BB00BA9726F922E07CF243D3CCFC2B6E (Backdoor.Win32.DarkVNC)
EBE191BF77044961684DF51B88CA8D05 (Backdoor.Win32.DarkVNC)
4B4C98AC8F04680F7C529956CFE8519B (Trojan-Ransom.Win32.Sodin)
AEF8FBB5C64734093E78EB13E6FA7849 (Cobalt Strike)

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles