Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Campaign Targets Russian-Speaking Enterprises With New Backdoor

A malicious email campaign that has been active for at least two months is targeting Russian-speaking enterprises and delivering a new Windows-based backdoor, Trend Micro warns.

A malicious email campaign that has been active for at least two months is targeting Russian-speaking enterprises and delivering a new Windows-based backdoor, Trend Micro warns.

The attack relies on a variety of exploits and Windows components to run malicious scripts in an attempt to make detection and blocking more challenging. The earliest sample associated with the attack was uploaded to VirusTotal on June 6, 2017 and Trend Micro observed five spam runs from June 23 to July 27, 2017. The campaign is believed to be ongoing.

Targets in this attack included financial institutions (such as banks) and mining firms. Trend Micro’s researchers noticed that the attackers have diversified their tactics by sending different, targeted emails for each run. Because of the emails’ limited distribution and specificity in social engineering lures, they should be considered part of a spear-phishing campaign, Trend Micro says.

The emails look as if they come from sales and billing departments and contain a malformed Rich Text Format (RTF) file that exploits a vulnerability (CVE-2017-0199) in Microsoft Office’s Windows Object Linking and Embedding (OLE) interface that was patched in April (the flaw is still being abused by threat actors such as Cobalt and CopyKittens).

Once the exploit code was executed, it downloads a fake XLS file embedded with malicious JavaScript. When opened, the Excel header is ignored and the file is treated as an HTML Application file by the Windows component mshta.exe.

The JavaScript code calls the odbcconf.exe normal executable, which performs various tasks associated with Microsoft Data Access Components, to run the DLL. Once executed, the DLL drops a file in the %APPDATA% folder and appends the .TXT extension to it, although this is an SCT file (Windows scriptlet) normally used to declare variables, define expressions, and add functional codes in web pages, but packed with malicious, obfuscated JavaScript as part of this attack.

The DLL calls the Regsvr32 (Microsoft Register Server) command-line utility to execute with specific parameters. Called Squiblydoo, this attack method abuses Regsvr32 to bypass restrictions on running scripts and evade application whitelisting protections such as AppLocker, and was previously associated with the activities of Vietnamese hacking group APT32.

“While Squiblydoo is already a known attack vector, this is the first time we’ve seen it combined with odbcconf.exe,” Trend Micro notes.

Advertisement. Scroll to continue reading.

Next, another XML file is executed, after being downloaded from the domain wecloud[.]biz. This is the main backdoor used in this attack, which is executed using the same Regsvr32-abusing Squiblydoo attack technique.

The backdoor is a SCT file with obfuscated JavaScript code inside and supports commands that “essentially allow attackers to take over an infected system.” The backdoor attempts to connect to the command and control (C&C) server at hxxps://wecloud[.]biz/mail/ajax[.]php and retrieve tasks.

Based on the received commands, the malware can download and execute Portable Executable (PE) files, delete files/startup entries and terminate, download additional/new scripts, run new script and terminate current script, or run command shell commands.

“While the later stages of the infection chain required the use of various Windows components, the entry point still involves the use of a Microsoft Office exploit. Patching and keeping software up-to-date will protect users. Alternately, employing firewalls, intrusion detection and prevention systems, virtual patching, and URL categorization, as well as enforcing robust patch management policies, will significantly reduce the system’s attack surface,” Trend Micro notes.

Related: Cobalt Hackers Now Using Supply Chain Attacks

Related: Iranian ‘CopyKittens’ Conduct Foreign Espionage 

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.