Thursday, May 2, 2024

Hackers Target Job Seekers Using Malicious Microsoft Word Document

Researchers at Cisco Talos revealed a malicious campaign that deploys Cobalt Strike beacons on compromised hosts. The attack involves a multistage and modular infection chain with fileless, malicious scripts.

This attack is a email with a malicious Microsoft Word document attachment which exploits the vulnerability tracked as (CVE-2017-0199), a remote code execution issue in Microsoft Office.

“If a victim opens the maldoc, it downloads a malicious Word document template hosted on an attacker-controlled Bitbucket repository”, Cisco

Cisco Talos analyzed two different attack techniques, both targeting job seekers with malicious documents installing Cobalt Strike.

Initially, the email is themed to lure the recipient to review the attached Word document and give some of their personal information.

Initial malicious email message

Researchers explain that the malicious documents resembles the contents of a declaration form of the U.S. Office of Personnel Management (OPM), which serves as the chief human resources agency and personnel policy manager for the U.S. federal government.

US govt-themed phishing lure

In the second case, the malicious document has job offers advertising for roles related to delegating development, PSA plus, a well-known New Zealand trade union and administrative support for National Secretaries at the Public Service Association office based in New Zealand.

Attack Methodologies Employed by the Attacker

In the first attack, the downloaded DOTM template executes an embedded malicious Visual Basic script, leads to the execution of obfuscated VB, PowerShell scripts and malicious VB downloading and running a Windows executable that executes malicious PowerShell commands.

Researchers say “the payload is a leaked version of a Cobalt Strike beacon. The beacon configuration contains commands to perform targeted process injection of arbitrary binaries and has a high reputation domain configured, exhibiting the redirection technique to masquerade the beacon’s traffic”.

Overview of first attack method
First Attack Method

Talos researchers also noticed the usage of the ‘Redline information-stealer’ and ‘Amadey botnet executables’ as payloads.

In the second method, the attack is modular but using less sophisticated Visual Basic and PowerShell scripts. Here, the attacker used a 64-bit Windows executable downloader which executes the PowerShell commands responsible for downloading and running the Cobalt Strike payload.

Second Attack Method

Therefore, defenders should apply behavioral protection capabilities in the organization’s defense to effectively protect them against fileless threats. Organisations should be cautious on the Cobalt Strike beacons and implement layered defense capabilities.

Cyber Attack with Zero Trust Networking – Download Free E-Book

Website

Latest articles

LayerX Security Raises $26M for its Browser Security Platform, Enabling Employees to Work Securely From Any Browser, Anywhere

LayerX, pioneer of the LayerX Browser Security platform, today announced $24 million in Series...

GoldDigger Malware Using Deep Fake AI Photos To Hijack Bank Accounts

Hackers use deep fake AI photos to impersonate individuals online, allowing them to deceive,...

Cuttlefish 0-click Malware Hijacks Routers & Captures Data

Cuttlefish is a new malware platform that has been identified to be active since...

ArubaOS Critical Vulnerability Let Attackers Execute Remote Code

Multiple vulnerabilities have been discovered in ArubaOS that affect HPE Aruba Networking devices, including...

VNC Is The Hacker’s New Remote Desktop Tool For Cyber Attacks

While facilitating remote work, remote desktop software presents security challenges for IT teams due...

Hackers Claiming Breach of UAE Government Servers

A group of hackers has claimed responsibility for infiltrating several servers belonging to the...

Russian Hackers Actively Attacking Small-scale Infrastructure Sectors

Russian hacktivists increasingly target small-scale operational technology (OT) systems across North America and Europe.These...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles