Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Mysterious ‘AcidBox’ Malware Used Turla Exploit to Target Russian Organizations

Targeted attacks delivering a new piece of malware leveraged an exploit previously associated with the Russian-linked Turla hacking group, Palo Alto Networks reveals.

Targeted attacks delivering a new piece of malware leveraged an exploit previously associated with the Russian-linked Turla hacking group, Palo Alto Networks reveals.

Believed to be operating on behalf of the Russian Federal Security Service (FSB) and also known as Waterbug, Venomous Bear and KRYPTON, Turla was the first threat actor known to have abused a third-party device driver to disable Driver Signature Enforcement (DSE), a security feature introduced in Windows Vista to prevent the loading of unsigned drivers.

Often referred to as CVE-2008-3431, Turla’s exploit, which targeted a signed VirtualBox driver (VBoxDrv.sys v1.6.2) to deactivate DSE and load unsigned payload drivers, actually abused two vulnerabilities, but only one was addressed. A second version of the exploit targets the unknown vulnerability only.

Now, Palo Alto Networks reveals that the same unpatched security flaw is being abused by an unknown threat actor unrelated to Turla, to exploit newer versions of the VirtualBox VBoxDrv.sys driver as well.

The adversary targeted at least two different Russian organizations in 2017 by exploiting version 2.2.0 of the driver, likely because this iteration wasn’t known to be vulnerable. The attackers deployed a previously unknown malware family, which the researchers named AcidBox.

“Since no other victims have been found, we believe this is a very rare malware used in targeted attacks only,” Palo Alto Networks says.

A complex piece of malware part of a bigger toolset, AcidBox is likely associated with an advanced threat actor and might still be in use today, provided that the attacker is still active.

“However, we anticipate that it was rewritten to a certain extent. Based on the information we have, we don’t believe this unknown threat actor is tied to Turla, except for the used exploit,” Palo Alto Networks, which provides a detailed analysis of the malware, says.

Advertisement. Scroll to continue reading.

Working with other security companies, the researchers identified three usermode samples of the malware (64-bit DLLs that load the main worker from the Windows registry), and a kernelmode payload driver (which is embedded in the main worker sample).

All samples feature a compilation timestamp of May 9, 2017, and were likely used in a campaign the same year. No newer samples have been found and it’s unclear whether the threat actor is still active.

AcidBox, which appends sensitive data as an overlay in icon resources, abuses the SSP interface for persistence and injection, stores its payload in the Windows registry, and doesn’t show any clear overlaps with publicly-known malware, although it shows loose similarities to Remsec.

Palo Alto Networks could not identify the toolkit that AcidBox is part of, but the company has shared two YARA rules for detection and threat hunting, along with a Python script that can help victims extract the sensitive data appended to the icon resources.

Related: InvisiMole Group Hits Military, Diplomats in Highly Targeted Campaign

Related: Aerospace, Military Hit in Ongoing Espionage Campaign Linked to North Korea

Related: Turla’s Updated ComRAT Malware Uses Gmail for C&C Communication

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.