Tuesday, March 19, 2024

New Microsoft Office Vulnerabilities Used to Distribute Zyklon Malware that Creating Backdoor

Recently patched critical Microsoft office vulnerabilities are used for distributing powerful Zyklon Malware that has some sophisticated functionalities such as creating a backdoor in victims machine.

Zyklon Malware has widely spread across the world since 2016 and its mainly targeting Telecommunications, Insurance, Financial Services.

A Backdoor that creates by Zyklon Malware has capable of keylogging, password harvesting, downloading and executing additional plugins, conducting distributed denial-of-service (DDoS) attacks, and self-updating and self-removal.

Zyklon Malware Http being advertised in a popular underground marketplace with following Prices.

  • Normal build: $75 (USD)
  • Tor-enabled build: $125 (USD)
  • Rebuild/Updates: $15 (USD)
  • Payment Method: Bitcoin (BTC)

This malware downloads several plugins in a browser that will be later performing cryptocurrency mining and password recovery.

Also Read: Skygofree – Highly Sophisticated Android Spyware Discovered that Almost Steal Everything in Your Mobile

How does Microsoft Office Vulnerabilities Exploited

Zyklon malware initially delivering through malicious spam emails that contain attached Zip file that has embedded malicious DOC file.

Once victims click the email, malware exploits 3 known Microsoft office vulnerabilities and PowerShell payload takes over the victims computer.

Later PowerShell script will communicate with Command & Control server and download the final payload and execute it in a victims machine.

According to FireEye Report, its exploit 3  Following Critical vulnerabilities,

  • CVE-2017-879
  • CVE-2017-11882
  • Dynamic Data Exchange (DDE) Mechanism 
The CVE-2017-879 vulnerability that discovered in September 2017 exploit using DOC file contains an embedded OLE Object that, upon execution, triggers the download of an additional DOC file from the stored URL.
CVE-2017-1188 exploit the MS office using  embedded OLE Object downloaded file, doc.doc, is XML-based and contains a PowerShell command and execute the payload
Dynamic Data Exchange (DDE) is the interprocess communication mechanism that is exploited to perform remote code execution. With the help of a PowerShell script

All these vulnerabilities are using same domain is used to download the next level payload using another PowerShell script and it is responsible for resolving the APIs required for code injection.

It also contains the injectable shellcode. The APIs contain VirtualAlloc(), memset(), and CreateThread(). Figure 9 shows the decoded Base64 code.

The malware may communicate with its command and control (C2) server over The Onion Router (Tor) network and the malware sends a POST request to the C2 server.

Also, this Malware performing additional capabilities such as  Browser Password Recovery, FTP Password Recovery, Gaming Software Key Recovery, Email Password Recovery, License Key Recovery.

Website

Latest articles

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles