Malware & Threats

DarkUniverse APT Uses Just-in-Time Malware Creation

A threat actor that has been active for at least eight years has been creating new malware samples just before delivering them to victims, Kaspersky Lab reports. 

<p><span><span><strong>A threat actor that has been active for at least eight years has been creating new malware samples just before delivering them to victims, Kaspersky Lab reports. </strong></span></span></p>

A threat actor that has been active for at least eight years has been creating new malware samples just before delivering them to victims, Kaspersky Lab reports. 

Dubbed DarkUniverse, the adversary is described as the 27th function of a ShadowBrokers script that was included in the 2017 ‘Lost in Translation’ leak and which was designed to check for traces of other APTs on the victim machine.

Code overlaps suggest that the hackers are likely part of the ItaDuke set of activities initially detailed in 2013, Kaspersky’s security researchers say. 

The group appears to have been active between 2009 and 2017, and the employed malware samples reveal a variety of changes, with the most recent samples being totally different from the older ones. 

The malware was being disseminated using spear phishing emails. The messages were carefully tailored for each victim, to entice them into opening an attached malicious Microsoft Office document. An executable file embedded in the document would then begin the malicious routine, which started with dropping two files onto the system. 

The first is the updater.mod module, which is implemented as a dynamic-link library with only one exported function, and which ensures communication with the command and control (C&C) server. The second file is glue30.dll, a module that provides keylogging functionality. 

Persistence was achieved through a link file placed in the startup folder. 

In one campaign, the C&C servers were mostly based on cloud storage at mydrive.ch, with a different account registered for each victim. Additional malware modules and a configuration file were stored in those accounts, Kaspersky reports.

Advertisement. Scroll to continue reading.

The updater.mod module would fetch the command file and additional modules and upload harvested files from the victim machine. Another module would intercept unencrypted POP3 traffic to collect email conversations and victims’ credentials from multiple email processes. 

Based on received commands, the main module would take screenshots of the screen, inject shellcode into IE or into the LSASS.exe process, start/stop network scan, brute-force IP range, update modules, collect system info, run a specified process, obtain lists of files from a specific directory or remote server, send files to the C&C, download files, change system’s DHCP and DNS settings, and uninstall itself.

The malware would perform other operations as well, including collecting registry information, injecting processes, providing MiTM capabilities, and collecting and decrypting credentials from Outlook Express, Outlook, Internet Explorer, Windows Mail and Windows Live Mail, Windows Live Messenger, and Internet Cache. 

Kaspersky has identified around 20 civil and military victims in Syria, Iran, Afghanistan, Tanzania, Ethiopia, Sudan, Russia, Belarus and the United Arab Emirates. The number of victims during the adversary’s main period of activity, however, is believed to have been much greater.

“Due to unique code overlaps, we assume with medium confidence that DarkUniverse’s creators were connected with the ItaDuke set of activities. […] The suspension of its operations may be related to the publishing of the ‘Lost in Translation’ leak, or the attackers may simply have decided to switch to more modern approaches and start using more widely available artefacts for their operations,” Kaspersky concludes. 

Related: Iran-Linked Hackers Use Just-in-Time Creation of Weaponized Attack Docs

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version