Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Multi-Layered Infection Attack Installs Betabot Malware

The Betabot Trojan is being spread in a multi-stage attack that starts with malicious Office documents attempting to exploit a 17-year old vulnerability.

The Betabot Trojan is being spread in a multi-stage attack that starts with malicious Office documents attempting to exploit a 17-year old vulnerability.

Betabot is a piece of malware that evolved from being a banking Trojan to a password stealer, and then a botnet capable of distributing ransomware and other malicious programs. Although readily available for purchase on underground markets at around $120, a cracked version of the malware was also observed in early 2017.

The recently spotted attacks start with a Word document attempting to exploit CVE-2017–11882, a vulnerability introduced in November 2000 in the Microsoft Equation Editor (EQNEDT32.EXE) component. Discovered only last year, the security bug was manually patched by Microsoft in late 2017.

As part of this attack, the actor embedded an OLE object into a specially crafted RTF file to execute commands on the victim system. The embedded objects (inteldriverupd1.sct, task.bat, decoy.doc, exe.exe, and 2nd.bat) pose as legitimate software to gain the intended victim’s trust.

The inteldriverupd1.sct file leverages Windows Script Component and creates a new object, which next runs the task.bat script to check for a block.txt file in the temp directory, create the file if it doesn’t exist, and start 2nd.bat before deleting itself.

The 2nd.bat script starts the main exe file and kills the Word process, then deletes the Resiliency directory from registry to hide its tracks and prevent recovery of the document. The script also deletes other tracks of presence. Decoy.doc is displayed to the user after infection.

At the time of execution, the threat was observed connecting to hxxp://goog[.]com/newbuild/t.php?stats=send&thread=0, security researcher Wojciech reveals.

Written in C#, the exe.exe file shows multiple layers of obfuscation, the first being the DeepSea algorithm, followed by simple XOR and Modulo operations. Deobfuscation reveals a new file with many embedded images in its resources. These are used in the next stage.

Advertisement. Scroll to continue reading.

Next, the researcher found a .Net file featuring encrypted strings. This layer is meant to decrypt another file and store it in dictionary with other information related to malware configuration. For that, it retrieves said images from resources, changes them into memory stream, decrypts them, and adds them to dictionary.

During execution, the threat also checks for the configuration from dictionary and calls the appropriate function. These functions allow it to, among others, check if it runs in a virtual environment and copy itself to the start menu.

At the last stage of the attack, a new variant of Betabot is deployed. The sample contains some anti-debugging and anti-virtualization tricks, then initiates communication with a domain, likely for tracking purposes. The researcher also noticed some redirections using said tracking values, likely meant to earn some additional money from an affiliate program.

The malware also communicates with a command and control (C&C) server at onedriveservice[.]com, which is clearly not a genuine Microsoft domain.

Related: Cobalt Hackers Exploit 17-Year-Old Vulnerability in Microsoft Office

Related: Cybercriminals Use Cracked Builder to Spawn Betabot Variants

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.