Thursday, March 28, 2024

FIN7 Hackers Using Weaponized Windows 11 Themed Word Document To Drop JavaScript Backdoor

Researchers uncovered a weaponized word document that mimics a malicious Windows 11 Alpha-theme used as a medium to drop a JavaScript payload with a JavaScript backdoor.

FIN7 is an APT threat group believed to reside in the Eastern European active since 2015, and this group considers as one of the notorious hacking groups targeted 100+ companies that involved with credit card theft of over 15 million payment card records that cost organizations around the world approximately one billion dollars (USD) in losses.

Researchers uncovered a weaponized word document that mimics a malicious Windows 11 Alpha-theme used as a medium to drop a JavaScript payload with a JavaScript backdoor.

FIN7 group operating with a different name including Carbon Spider, Gold Niagara, Calcium, also closely working with “Carbanak” another threat group that sharing TTP’s and their backdoor.

This group new come up with a new way of targeted attack by abusing the latest windows 11 update from Microsoft to inject a backdoor on the windows system using malicious Microsoft Word document (.doc) files.

Technical Analysis

The initial stage of the infection chain starts with an email phishing or spear-phishing campaign that contains a malicious Microsoft Word document (.doc) along with a decoy image posed as Windows 11 Alpha.

The image trick the victims to Enable Editing and Content to proceed to the next stage of the installation process, and the file embedded with the image contain a VBA macro. Once the victim enabled the content, then the Macro will be executed immediately.

Researchers from Anomali found a junk data is a common tactic used by threat actors to impede analysis. Once they remove this junk data, they are left with a VBA macro.

VBA Macro without Junk Data

Attackers also prevent the execution for some of the countries includes Russian, Ukrainian, Sorbian, Slovak, Slovenian, Estonian, Serbian, and if these languages are detected, the function me2XKr is called which deletes the table and stops running.

Also they are preventing the malware to execute on virtual machine and its stop the execution once its detected. Script also checks the following:-

  • Domain name, specifically CLEARMIND (Figure 9)
  • Language, if any of the languages listed in Table 1
  • Reg Key Language Preference for Russian
  • Virtual machine – VMWare, VirtualBox, innotek, QEMU, Oracle, Hyper and Parallels, if a VM is detected the script is killed (Figure 8)
  • Memory Available, if there is less than 4GB then don’t proceed
  • Check for RootDSE via LDAP

In-depth Analysis reveals an obfuscated strings, once replaced the obfuscated values with the deobfuscated strings, JavaScript backdoor functionalities are identified that are similar to the other FIN7 backdoors.

Finally, JavaScript backdoor is executed after connecting to the bypassociation[.]com address by checking the script for an active IP to retrieve the MAC address and DNSHostName.

“While not providing solid attribution, the language check function and table it scores against indicate a likely geographic location for the creator of this malicious doc file”. researchers said.

You can collect an IOC and malicious IP address here.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles