Application Security

‘Serpent’ Backdoor Used in Malware Attacks on French Entities

French organizations in the construction, government, and real estate sectors have been targeted with a new backdoor in a string of malware attacks, according to a warning from Proofpoint.

<p><span><strong><span>French organizations in the construction, government, and real estate sectors have been targeted with a new backdoor in a string of malware attacks, according to a warning from Proofpoint.</span></strong></span></p>

French organizations in the construction, government, and real estate sectors have been targeted with a new backdoor in a string of malware attacks, according to a warning from Proofpoint.

Dubbed Serpent and deployed as a Python script, the backdoor allows the attackers to remotely control the infected systems, exfiltrate data, and download and execute additional payloads.

As part of the observed attacks, Proofpoint saw the use of the open source package manager Chocolatey to install Serpent and other tools needed to successfully perform the intrusion.

According to Proofpoint documentation, the attacks start with phishing emails that carry macro-enabled Microsoft Word documents meant to deploy Chocolatey on the victim’s machine.

Several European Union’s General Data Protection Regulations (GDPR) themes and lures are employed to trick the intended victims into opening the documents and enabling the macros.

When executed, the macro would reach out to an image containing a PowerShell script hidden within it using steganography. The script was designed to install and update the Chocolatey installer package and repository script.

[ READ: ‘White Tur’ Hacking Group Borrows Techniques From Multiple APTs ]

Chocolatey has been abused to install Python and the pip Python package installer, which is then leveraged to install various dependencies, including a Python based reverse proxy client.

Advertisement. Scroll to continue reading.

Next, a Python script is downloaded – from another image file – and saved as MicrosoftSecurityUpdate.py, and a .bat file is created and executed, to run the Python script, which is none other than the Serpent backdoor itself.

As part of the attacks, the threat actor also used schtasks.exe to run portable executable files, a technique that Proofpoint said it had not previously observed.

Proofpoint identified additional payloads being served from the server hosting the two image files, and also observed unique behaviors and targeting suggesting that an advanced persistent threat (APT) actor is behind these incidents. However, the security firm hasn’t attributed the incidents to a known group.

Multiple entities in the construction, government, and real estate sectors were among the victims but Proofpoint said the purpose of the attacks remain unclear.

“The ultimate objectives of the threat actor are presently unknown. Successful compromise would enable a threat actor to conduct a variety of activities, including stealing information, obtaining control of an infected host, or installing additional payloads,” Proofpoint said.

Related: Hotels in Macau Targeted in Attacks Linked to South Korea’s DarkHotel APT

Related: Newly Detected “StrifeWater” RAT Linked to Iranian APT

Related: Prolific Chinese APT Caught Using ‘MoonBounce’ UEFI Firmware Implant

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version