Categories: Malware

APT Hackers Abusing Microsoft Crypto API to Drop Backdoor on Windows Using Weaponized Shellcode

Researchers discovered a new wave of malware campaign that believed to be launched by APT hackers group using legitimate NSIS software to pack and launch the Shellcode on Windows.

NSIS (Nullsoft Scriptable Install System) is an open-source system script-driven installer authoring tool for Microsoft Windows and is used to create Windows installers.

Attackers abusing the Microsoft Crypto API to decrypt the final payload from the packer named “Loncom”, and the malware named as Trojan-Dropper.NSIS.Loncom.

Loncom packer utilizes the NSIS software to run the shellcode from the file named as ” 48510113″, and the shellcode is unpacked to the hard disk and loaded into the memory.

NSIS archive contents

Shellcode using an algorithm to decrypting itself step by step, once it decrypts the several such iterations of block, Shellcode starts loading libraries and retrieving the addresses of required functions with the help of the APIHashing technique.

After that, Loncom decrypts the another payload with an AES-256 block cipher that contains the same Shellcode.

Researchers analysed and observed the structure of the NSIS installers and find the final payload that located above the shellcode.

NSIS data structure

Accoding to Securelist report “we noticed packed specimens of Backdoor.Win32.DarkVNC and Trojan-Ransom.Win32.Sodin families, also known as REvil and Sodinokibi. The first is a type of backdoor used for controlling an infected machine via the VNC protocol. The second is a ransomware that encrypts the victim’s information and threatens to publish it.”

Researchers also found that the campaign Cobalt Strike utility that used by the professional pentesters and some time it abused by APT hacker groups.

“The command center of the sample that contained Cobalt Strike had previously been seen distributing CactusTorch, a utility for running shellcode present in Cobalt Strike modules, and the same Cobalt Strike packed with a different packer,” Researchers said.

You can read the complete technical analysis here.

Also Read: Kinsing Malware Attacks Misconfigured Open Docker Daemon API Ports

IOC

BB00BA9726F922E07CF243D3CCFC2B6E (Backdoor.Win32.DarkVNC)
EBE191BF77044961684DF51B88CA8D05 (Backdoor.Win32.DarkVNC)
4B4C98AC8F04680F7C529956CFE8519B (Trojan-Ransom.Win32.Sodin)
AEF8FBB5C64734093E78EB13E6FA7849 (Cobalt Strike)

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Evasive Panda Attacking Cloud Services To Steal Data Using New Toolkit

The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…

5 hours ago

Massive Midnight Blizzard Phishing Attack Using Weaponized RDP Files

Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…

5 hours ago

Sophisticated Phishing Attack Targeting Ukraine Military Sectors

The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…

5 hours ago

Chinese Hackers Attacking Microsoft Customers With Sophisticated Password Spray Attacks

Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…

6 hours ago

New Windows Zero-Day Vulnerability Let Attackers Steal Credentials From Victim’s Machine

A security researcher discovered a vulnerability in Windows theme files in the previous year, which…

6 hours ago

SYS01 InfoStealer Malware Attacking Meta Business Page To Steal Logins

The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…

6 hours ago