Friday, April 19, 2024

Hackers Distributing FELIXROOT Backdoor Malware using Microsoft Office Vulnerabilities

Newly discovered malware campaign distributing powerful FELIXROOT Backdoor using Microsoft Office Vulnerabilities to compromise the victim’s windows computers.

FELIXROOT backdoor campaign initially discovered in September 2017 that distributed via malicious Ukrainian bank documents with macro that download the backdoor from C&C server.

Currently attackers distributing weaponized lure documents that contains exploits for Microsoft office vulnerabilities CVE-2017-0199 and CVE-2017-11882 .

based on the source, the malware is distributed via Russian-language documents with Microsoft office Vulnerabilities.

How Does This FELIXROOT Backdoor Works

As we mentioned earlier there are two vulnerabilities (CVE-2017-0199 and CVE-2017-11882) exploiting and the malicious document distributed with the name “Seminar.rtf”.

Seminar.rtf contains embedded binary file that will be is dropped in %temp% which is used to drop and execute the FELIXROOT dropper.

FELIXROOT dropper compressed within dropped executable that will be create a two files, an LNK file that points to %system32%\rundll32.exe, and the FELIXROOT loader component.

Here the LNK file is responsible for execute the loader component of FELIXROOT and the backdoor component is completely encrypted using custom encryption that uses XOR with a 4-byte key.

After the successful execution in victims machine it sleeps 10 and the new thread will be created.

FELIXROOT  backdoor using HTTP and HTTPS POST protocols for command & control server communication and once it collected the data from the victims machine then the data sent over the network that is encrypted and arranged in a custom structure.

According to FireEye,  The malware queries the Windows API to get the computer name, user name, volume serial number, Windows version, processor architecture and two additional values.

Later all the stolen data is transferred to C2 servers using AES encryption using HTTP or HTTPS protocol and the AES key is completely unique.

After encryption, the cipher text to be sent over C2 is Base64 encoded. FELIXROOT backdoor contains various  commands for specific tasks and it used to sleep one minute before executing the next task.

Once it complete the execution and steal the compromised machine information, the  FELIXROOT  backdoor stops the loop execution and finally it wipe the footprints of the infected machine.

Indicators of Compromise

11227ECA89CC053FB189FAC3EBF27497Seminar.rtf
4DE5ADB865B5198B4F2593AD436FCEFFSeminar.rtf
78734CD268E5C9AB4184E1BBE21A6EB9Zam<RandomNumber>.doc
92F63B1227A6B37335495F9BCB939EA2FELIXROOT Dropper
DE10A32129650849CEAF4009E660F72FFELIXROOT Backdoor

Also Read

Beware !! Hackers Deliver FlawedAmmyy RAT via Weaponized Microsoft Word and PDF Documents

US-CERT Alerts Powerful Emotet Banking Malware Attack on Government, Private and Public Sectors

Dangerous macOS Backdoor That Steals User Login Credentials Remained Undetected for Years

Website

Latest articles

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...

Cisco Hypershield: AI-Powered Hyper-Distributed Security for Data Center

Cisco has unveiled its latest innovation, Cisco Hypershield, marking a milestone in cybersecurity.This groundbreaking...

Phishing-as-a-Service Platform LabHost Seized by Authorities

Authorities have dismantled LabHost, a notorious cybercrime platform that facilitated widespread phishing attacks across...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles