Malware & Threats

Vietnam-Linked Hackers Use Atypical Executables to Avoid Detection

OceanLotus, a Vietnam-linked cyber-espionage group, has been using atypical executable formats in an attempt to avoid detection and hinder analysis, according security firm Malwarebytes. 

<p><span><span><strong><span>OceanLotus, a Vietnam-linked cyber-espionage group, has been using atypical executable formats in an attempt to avoid detection and hinder analysis, according security firm Malwarebytes. </span></strong></span></span></p>

OceanLotus, a Vietnam-linked cyber-espionage group, has been using atypical executable formats in an attempt to avoid detection and hinder analysis, according security firm Malwarebytes. 

Also known as APT32 and APT-C-00 and well-resourced and determined, the hacking group is known for targeting corporate and government organizations in Southeast Asia, particularly in Vietnam, the Philippines, Laos, and Cambodia.

The group has been observed employing a two-stage attack for malware distribution purposes, which involves the use of a dropper to gain initial access to a target system, and a fully-fledged backdoor to perform various actions on the victim system. 

One of the manners in which the hackers manage to remain undetected when attempting to compromise a system is the use of atypical executable formats that are only loaded by proprietary loaders, Malwarebytes’ security researcher Aleksandra “Hasherezade” Doniec explains

An analyzed sample, dated 2017 and delivered via spear-phishing email message, includes two elements, BLOB and CAB, both of which are executables in the same unknown format. Possibly created by conversion from PE format, the files feature fully custom header and loading, and do not preserve information typical to PE. 

The sample was delivered as a zipped executable featuring an icon that attempted to imitate a PDF. Once executed, the sample copies itself into %TEMP%, unpacks, and launches a decoy PDF, while the dropper unpacks the real payload in the background, into C:ProgramDataMicrosoft Help.

The malware bypasses User Account Control (UAC) and achieves persistence by creating a Run key that points to the dropped script. The sample, the security researcher says, has an expiration date and won’t work after that. 

The main executable is called sporder.exe and imports the DLL SPORDER.dll, which in turn imports another library, hp6000.dll. The dropped PE files, however, are just used as loaders, and the main malware functionality is provided by two unknown files, BLOB and CAB.

Advertisement. Scroll to continue reading.

Both of these files are loaded by the second DLL and both are obfuscated using XOR, although with different keys. The CAB file is an installer that achieves persistence by creating a service. It is loaded first, to install the malware, and then deleted.

“All the espionage-related features are performed by the BLOB that is loaded later and kept persistent in the memory of the loader. In addition to being in a custom format, BLOB is also heavily obfuscated,” Hasherezade notes. 

The malware was observed attempting to connect to one of multiple command and control (C&C) servers, including some that are known OceanLotus domains. 

“Ocean Lotus often surprises researchers with its creative obfuscation techniques. Recently, a different sample of Ocean Lotus was found using steganography to hide their executables. The format that we described is just one of many unusual forms that their implants can take,” the researcher concludes. 

Related: Hackers Are Loving PowerShell, Study Finds

Related: “OceanLotus” Spies Use New Backdoor in Recent Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version