Thursday, March 28, 2024

Chinese Cyber Espionage Group APT10 Delivers UPPERCUT Backdoor Via Malicious Word Documents

Chinese cyber espionage group APT10 know for targeting construction and engineering, aerospace, and telecom firms, and governments agencies in United States, Europe, and Japan.

With the current campaign, the espionage group targeting Japanese entities through spear phishing emails with password-protected Microsoft Word documents that contain malicious VBA macros. Once the user enters the login passwords it requests the user’s to enable macro.

FireEye researchers observed the documents contains Japanese titles related to maritime, diplomatic, North Korean and Latin American issues, so the people interested in these issues have been the target of the campaign.

UPPERCUT Backdoor Execution 

Once the malicious macro is executed it downloads the PEM encoded files padre1.txt, padre2.txt, and padre3.txt and stored them in %TEMP% folder and copies to %AllUserProfile% folder. For decoding the dropped files it uses windows built-in program certutil.exe that used in managing the certificates.

Then macro creates proper extensions using Extensible Storage Engine Utilities (esentutil.exe) and the dropped files are as follows.

[GUP.exe] – Free Generic Updater, responsible for keeping Notepad++ up-to-date.

[libcurl.dll]: Malicious Loader DLL

[3F2E3AB9]: Encrypted shellcode

The macro launches the legitimate GUP.exe which side loads the malicious libcurl.dll file, then it decrypts and runs the encrypted shellcode [3F2E3AB9].

The shellcode decompresses another DLL which is the updated backdoor variant UPPERCUT and then macro deletes the initially downloaded .txt files using Windows esentutl.exe.

From the timeline, it appears UPPERCUT has minor revisions released between December 2017 and May 2018. The new version of UPPERCUT backdoor contains a number of improvements in turns of sending and receiving HTTP response and with the hashing algorithm.

APT10 consistently targets the same geolocation and industry and the malware evolves continuously, the most significant change is in the way backdoor initializes the Blowfish encryption key, which makes it harder for analysts to detect and decrypt the backdoor’s network communications. researchers said.

Related Read

Dangerous Android Malware that Steals Banking Credentials, Call Forwarding, Keylogging, and Ransomware Activities

Android Device With Open ADB Ports Exploited to Spread Satori Variant of Mirai Botnet

60,000 Android Devices are Infected with Malicious Battery Saver App that Steals Various Sensitive Data

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles