Thursday, March 28, 2024

Hackers Distributing PowerShell-based Backdoor Via MS Office document That Shares Stolen Data Via C&C Sever

Researchers observed a new Powershell based backdoor via Microsoft office document that infects similar to MuddyWater threat actor hacking tools to steal victims sensitive data and share it via C&C server to the attacker.

MuddyWater is a widely known cyber crime group and they active since 2017 and performs various  PowerShell script attacks on private and government entities. also it launches the same attack on other countries like Turkey, Pakistan, and Tajikistan in March 2018.

Newly discovered Powershell based backdoor contains many similar activities same as Muddywater previous campaign and it distributed via weaponized Word documents named Raport.doc or Gizli Raport.doc.

These malicious documents have been uploaded from Turkey in virustotal and it drops backdoor which is written in PowerShell as MuddyWater’s known POWERSTATS backdoor.

Also in a new method of attack, Attackers using API of a cloud file hosting provider for Command & Control communication and share the stolen data or provide compromised system access to the attacker.

PowerShell-based Backdoor Infection Process

A malicious attachment sending via mail looks like a phishing document along with the logo that indicates the Turkish government organizations that help attackers to disguise users into believing the documents are legitimate.

Initially, it notifies users as it is an old version and enables the macro to update the new version of the document where the point infection process starts.

  Fake Office document tries to get the user to enable malicious macros

This macro’s using base52 which is rarely used by the sophisticated threat actors which are used to encode their backdoor.

Later a .dll file & a .reg file dropped into %temp% directory once the users enabled the macros.

“C:\Windows\System32\cmd.exe” /k %windir%\System32\reg.exe IMPORT %temp%\B.reg

After researchers analyse the PowerShell code, they conclude that it was highly obfusticated and contains encrypted code with variables named using English curse words.

Initially, the backdoor collects the various sensitive information including OS name, domain name, user name, IP address, and more which is similar that previously Muddywater used to collect.

According to Trend Micro research, difference between this and older Muddywater backdoors is that C&C communication is done by dropping files to the cloud provider. When we analyzed further, we saw that the communication methods use files named (hard disk serial number)> with various extensions depending on the purpose of the file .

This backdoor activity seems that it mainly targeting the Turkish government organizations related to the finance and energy sectors also if it belongs to Muddywater threat actor group then there is a chance to improve its functionality in future.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles