Friday, March 29, 2024

Hackers Launching Malware via Weaponized Excel File to Gain the Remote Access to the Target Computers

Cyber criminals launching a new malware campaign that make use of
legitimate script engine AutoHotkey with a malicious script to evade detection and also gain the remote access to the targeted system.

AutoHotkey is an open source Microsoft Windows tool that allows you to create macros, scripts, and automate frequently performed tasks on your computer. 

Attackers distributing this malicious campaign via weaponized Excel File via email with attached Excel file that posed as a legitimate file with the
filename “Military Financing.xlsm.”

In order to fully open the attached file, users need to enable the Micro that helps AutoHotkey loading the malicious script file to avoid detection.

Infection Process to Gain Remote Access via TeamViewer

Attached excel file in the email is titled “Foreign Military Financing (FMF),” named after a program of the U.S. Defense Security Cooperation Agency.

Attackers fooled users to enable the content by claiming that the document contains a confidential information.

Once the Victims open the malicious excel documents by enables macro from the email attachment, it drops the AutoHotkey that loads the malicious script file.

Later its connect to its Command and control server to download and execute additional script files.

According to Trend Micro, Depending on the script files, the AutoHotkey application can assign a hotkey or execute any process written in the script file. In this case, the script file AutoHotkeyU32.ahk does not assign a hotkey but it does execute the following commands:

  • Create a link file in the startup folder for AutoHotkeyU32.exe, allowing the attack to persist even after a system restart.
  • Connect to the C&C server every 10 seconds to download, save, and execute script files containing the commands.
  • Send the volume serial number of the C drive, which allows the attacker to identify the victim.

A final script will download and execute the TeamViewer to gain remote control over the system.

Further research uncovered other dropped files involved in this attack. These files allow the attackers to get the computer name and take screen captures. Trend Micro said.

Indicators of Compromise (IoCs)

SHA-256
EFE51C2453821310C7A34DCA3054021D0F6D453B7133C381D75E3140901EFD12
43FBDA74A65668333727C6512562DB4F9E712CF1D5AD9DCA8F06AE51BB937BA2
ACB3181D0408C908B2A434FC004BF24FB766D4CF68BF2978BC5653022F9F20BE
BE6C6B0942AD441953B0ED0C4327B9DED8A94E836EACA070ACA3988BADB31858
F64792324839F660B9BDFDA95501A568C076641CF08CE63C1DDBE29B45623AC0
C&C
185[.]70[.]186[.]145


You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Emotet Malware Mass Attack Drops Nozelesn Ransomware on Enterprise Endpoint Systems Via Word Documents

Hackers Launching Weaponized Word Document to Push Emotet & Qakbot Malware

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles