Hackers Using Weaponized PDF Files To Kickstart Infection Chain

Threat actors use weaponized PDF files for initial infection. This is because they can be embedded with malicious code, PDF readers’ vulnerabilities are exploited, and users are tricked into activating the payload.

Since they are common trusted file types, PDFs have also become an effective vehicle for delivering malware that initiates the infection chain.

Cybersecurity researchers at Zscaler’s ThreatLabz discovered that hackers actively use weaponized PDF files to kickstart the infection chain.

Weaponized PDF Files

Experts detailed a new backdoor called ‘WINELOADER’ in this report. It is likely a nation-state actor that was found to be targeting Indian-European diplomatic ties.

Threat actors executed this low-volume attack with advanced tactics. Although unnamed, analysts dubbed them SPIKEDWINE due to wine-themed elements in the attack chain.

Multi-stage attack chain of WINELOADER (Source – Zscaler)

The PDF is a fake invite to a wine event at the Indian ambassador’s place on Feb 2, 2024, mimicking the official language. 

It links to a fake survey, starting the infection process and leading to the following compromised site:-

  • hxxps://seeceafcleaners[.]co[.]uk/wine.php

The PDF’s metadata shows it was made using LibreOffice 6.4 on Jan 29, 2024, at 10:38 AM UTC.

Fake PDF invitation (Source – Zscaler)

The HTA file runs obscured JavaScript for the next malicious stage using obfuscation, similar to obfuscator.io. 

Besides this, it disguises with decoy content mirroring the fake wine-tasting details from the original PDF file.

Here below, we have mentioned the key functions of the HTA file:-

  • Download Base64 encoded text file from URL: seeceafcleaners[.]co[.]uk/cert.php
  • Save to: C:\Windows\Tasks\text.txt
  • Use certutil.exe to decode the text file:
  • Command: certutil -decode C:\Windows\Tasks\text.txt C:\Windows\Tasks\text.zip
  • Extract ZIP archive contents:
  • Command: tar -xf C:\Windows\Tasks\text.zip -C C:\Windows\Tasks\
  • Execute sqlwriter.exe:
  • Path: C:\Windows\Tasks\

Executing SQLwriter.exe loads a rogue vcruntime140.dll via DLL side-loading that decrypts the WINELOADER using a hardcoded 256-byte RC4 key. 

WINELOADER uses encryption for core modules, strings, and C2 data to decrypt and re-encrypt certain strings dynamically. 

The DLL hollowing injects WINELOADER into a randomly chosen Windows DLL by employing SECFORCE’s method with added randomization for diverse DLL selection.

WINELOADER is not injected into the following DLLs:-

  • advapi32.dll
  • api-ms-win-crt-math-l1-1-0.dll
  • api-ms-win-crt-stdio-l1-1-0.dll
  • bcryptprimitives.dll
  • iphlpapi.dll
  • kernel32.dll
  • kernelbase.dll
  • mscoree.dll
  • ntdll.dll
  • ole32.dll
  • rpcrt4.dll
  • shlwapi.dll
  • user32.dll
  • wininet.dll

WINELOADER re-injects into another DLL via DLL hollowing before its first beacon to the C2 server. The beacon, a unique HTTP GET request, uses a fixed User-Agent. 

The body is encrypted with a 256-byte RC4 key, and the core commands include module execution, DLL injection, and beacon interval update. 

The persistence module installs tasks and registry keys that notify the C2 upon completion. The compromised infrastructure was used throughout the attack. 

Meanwhile, the C2 server selectively responds by preventing the automated analysis.

However, the complete tactics indicate interest in exploiting Indo-European relations, evading memory forensics and URL scanning.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are extremely harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Eswar

Eswar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

1 hour ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

2 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

22 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

22 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

24 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

1 day ago