Thursday, March 28, 2024

Bisonal Malware Launching Via Malicious PDF to Attack Government, Military or Defense Industries

The new version of Bisonal Malware is discovered that it is carried by Weaponized PDF Icon that mainly targeting the organizations related to government, military or defense industries.

This malware campaign mainly used in an attack against various countries since 2014, at this time malware authors, are updating various future in the new version of Bisonal Malware.

Researchers identified 2 primary difference between the old version of Bisonal malware and the new version that includes  C2 communication, code rewritten and the malware authors added a lot of evasion techniques to maintain the persistence.

Currently distributing malware campaign mainly focus on Russia and South Korea which contain some of the common attacks compare with the old version.

  • Usually targeting organizations related to government, military or defense industries in South Korea, Russia, and Japan.
  • In some cases, the use of Dynamic DNS (DDNS) for C2 servers.
  • The use of a target or campaign code with its C2 to track victim or attack campaign connections.
  • Disguising the Bisonal malware as a PDF, Microsoft Office Document or Excel file.
  • The use of a decoy file in addition to the malicious PE file
  • In some cases, code to handle Cyrillic characters on Russian-language operating systems.

Bisonal Malware Attack Targets

Here we can see one of the examples Bisonal module which is a targeted attack against Russian based organization that belongs to communication security services, telecommunication systems and defense using spear-phishing emails.

Email body contains some information for defense workers along with attached PDF document that contains an executable file.

Once the Weaponized PDF that contains malicious executable attachment is opened, the main payload is dropped in the victim machine and displays a decoy file to the victim.

Malware disguised as PDF

Dropped Decoy file belongs to Bisonal Malware Family and it hides the encrypted Bisonal DLL file and non-malicious decoy file at the end of the body.

Bisonal malware main module using a different cipher for C2 communication using the same key since 201, also a large part of the code has been re-written.

Later Bisonal variant send  HTTP POST request to the C2 server and share the IP address of the compromised machine.

According to paloalto networks, Another sign of the infection is the data being sent to the C2 server during the initial connection. Every time this variant of Bisonal communicates with its C2, it sends a unique id number and backdoor command in the first eight bytes.

Soon after receiving the initial beacon from the victim infected with Bisonal, the C2 replies with a session id number and backdoor command.

Based on the commands compromised system will reply to the C&C server along with following backdoor command.

CommandMeaning
0x000000C8gets system info
0x000000C9gets running process list
0x000000CAterminates process
0x000000CBaccesses cmd shell
0x000000CDdownloads file
0x000000CFexecutes file
0x000000D1creates file

Likewise, the targets are military or defense industry in particular countries such as South Korea, Japan, India and Russia and the researchers believe that there is a group behind this massive attack and investigation is still going on.

IoC

Dropper SHA256:

B1DA7E1963DC09C325BA3EA2442A54AFEA02929EC26477A1B120AE44368082F8

0641FE04713FBDAD272A6F8E9B44631B7554DFD1E1332A8AFA767D845A90B3FA

Bisonal SHA256:

43459F5117BEE7B49F2CEE7CE934471E01FB2AA2856F230943460E14E19183A6

DFA1AD6083AA06B82EDFA672925BB78C16D4E8CB2510CBE18EA1CF598E7F2722

1128D10347DD602ECD3228FAA389ADD11415BF6936E2328101311264547AFA75

359835C4A9DBE2D95E483464659744409E877CB6F5D791DAA33FD601A01376FC

Also Read

Iranian Hacker Group Launch APT Attack on Government Organizations To Steal Email Data, Files & Credentials

Beware of Fake Banking Malware Apps in Google Play That Steals Credit Card Details and Internet Banking Credentials

Hackers Distributing FELIXROOT Backdoor Malware using Microsoft Office Vulnerabilities

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles