Friday, March 29, 2024

MuddyWater Malware Attack Launch PowerShell Script to Open Backdoor in Windows PC via MS Word Document

Newly detected MuddyWater Malware campaign open the sophisticated backdoor in Windows PC by launching Powershell script using weaponized Microsoft word document.

Initially, MuddyWater attack targeted the Saudi government using the same set of malicious components with PowerShell script in 2017 also it launch the same attack on other countries like Turkey, Pakistan, and Tajikistan in March 2018.

The same type of campaign involved with this new attack using a Microsoft Word document embedded with a malicious macro that is capable of executing PowerShell to open the backdoor.

Unlike old Champaign, the new attack will not directly influence through visual Basic Script(VBS) and PowerShell component files. instead of that, the document itself contains all the script which is then decoded and dropped to execute the payload.

MuddyWater Malware Infection Chain

The initial infection starts with the Word document that is being delivered into the vicitms machine through Email which contains the reward or promotion based content that comes from industries or organizations.

In this case, old campaign also distributed via Email with a different subject that related to government or telecommunications documents.

Attacker trick users to enable the macro to view the full content of the document but it actually executes malicious routines without vicitms knowledge.

According to Trend Micro, Once the macro is enabled, it will use the Document_Open()  event to automatically execute the malicious routine if either a new document using the same template is opened or when the template itself is opened as a document0.

In-depth code analysis revealed that PowerShell script capable of decoding the contents of the malicious document that leads to execute another PowerShell script.

                                     The second encoded PowerShell script dropped by First Powershell

Second Powershell script launching various malicious component in a specific directory (%Application Data%\Microsoft\CLR\*) which is used to run the final payload, PRB-Backdoor.

Finally, PRB-Backdoor will communicate with its Command-and-Control server to send and receive specific command to perform various malicious activities.

An attacker using various commands that used to record keyboard strokes, Read & Write files, Executes shell commands, introduces the affected machine to the C&C server, Steals passwords listed or found in the browser histories etc.

threat actors behind MuddyWater are continuously evolving their tools and techniques to make them more effective and persistent. Trend Micro said.

Indicators of Compromise :

SHA -1  – 240b7d2825183226af634d3801713b0e0f409eb3e1e48e1d36c96d2b03d8836b

Also Read:

Iron Cybercrime Group Distributing New Powerful Backdoor with Strong Evasion Techniques

Malicious Chrome and Edge Browser Extension Deliver Powerful Backdoor & RAT to Spy Victims PC

Turla Mosquito Hacking Group Exploiting Backdoor Using Metasploit To Compromise the Target System

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles