Ukraine Targeted in Cyberattack Exploiting 7-Year-Old Microsoft Office Flaw

0
1117
Ukraine Targeted in Cyberattack Exploiting 7-Year-Old Microsoft Office Flaw


Apr 27, 2024NewsroomCyber Attack / Malware

Ukraine Targeted in Cyberattack Exploiting 7-Year-Old Microsoft Office Flaw

Cybersecurity researchers have found a focused operation in opposition to Ukraine that has been discovered leveraging an almost seven-year-old flaw in Microsoft Office to ship Cobalt Strike on compromised techniques.

The assault chain, which befell on the finish of 2023 in keeping with Deep Instinct, employs a PowerPoint slideshow file (“signal-2023-12-20-160512.ppsx”) as the place to begin, with the filename implying that it could have been shared through the Signal immediate messaging app.

That having stated, there isn’t any precise proof to point that the PPSX file was distributed on this method, although the Computer Emergency Response Team of Ukraine (CERT-UA) has uncovered two totally different campaigns which have used the messaging app as a malware supply vector up to now.

Just final week, the company disclosed that Ukrainian armed forces are being more and more focused by the UAC-0184 group through messaging and courting platforms to serve malware like HijackLoader (aka GHOSTPULSE and SHADOWLADDER), XWorm, and Remcos RAT, in addition to open-source packages reminiscent of sigtop and tusc to exfiltrate information from computer systems.

Cybersecurity

“The PPSX (PowerPoint slideshow) file seems to be an previous instruction handbook of the U.S. Army for mine clearing blades (MCB) for tanks,” safety researcher Ivan Kosarev stated. “The PPSX file features a distant relationship to an exterior OLE object.”

This includes the exploitation of CVE-2017-8570 (CVSS rating: 7.8), a now-patched distant code execution bug in Office that might permit an attacker to carry out arbitrary actions upon convincing a sufferer to open a specifically crafted file, to load a distant script hosted on weavesilk[.]house.

The closely obfuscated script subsequently launches an HTML file containing JavaScript code, which, in flip, units up persistence on the host through Windows Registry and drops a next-stage payload that impersonates the Cisco AnyConnect VPN consumer.

The payload features a dynamic-link library (DLL) that in the end injects a cracked Cobalt Strike Beacon, a legit pen-testing instrument, immediately into system reminiscence and awaits for additional directions from a command-and-control (C2) server (“petapixel[.]enjoyable”).

The DLL additionally packs in options to test if it is being executed in a digital machine and evade detection by safety software program.

Deep Instinct stated it may neither hyperlink the assaults to a particular risk actor or group nor exclude the opportunity of a pink teaming train. Also unclear is the precise finish purpose of the intrusion.

“The lure contained military-related content material, suggesting it was focusing on army personnel,” Kosarev stated.

“But the domains weavesilk[.]house and petapixel[.]enjoyable are disguised as an obscure generative artwork website (weavesilk[.]com) and a well-liked pictures website (petapixel[.]com). These are unrelated, and it is a bit puzzling why an attacker would use these particularly to idiot army personnel.”

The disclosure comes as CERT-UA revealed that about 20 power, water, and heating suppliers in Ukraine have been focused by a Russian state-sponsored group referred to as UAC-0133, a sub-cluster inside Sandworm (aka APT44, FROZENBARENTS, Seashell Blizzard, UAC-0002, and Voodoo Bear), which is liable for a bulk of all of the disruptive and damaging operations in opposition to the nation.

The assaults, which aimed to sabotage essential operations, contain the usage of malware like Kapeka (aka ICYWELL, KnuckleTouch, QUEUESEED, and wrongsens) and its Linux variant BIASBOAT, in addition to GOSSIPFLOW and LOADGRIP.

Cybersecurity

While GOSSIPFLOW is a Golang-based SOCKS5 proxy, LOADGRIP is an ELF binary written in C that is used to load BIASBOAT on compromised Linux hosts.

Sandworm is a prolific and extremely adaptive risk group linked to Unit 74455 throughout the Main Directorate of the General Staff of the Armed Forces of the Russian Federation (GRU). It’s recognized to be energetic since not less than 2009, with the adversary additionally tied to 3 hack-and-leak hacktivist personas reminiscent of XakNet Team, CyberArmyofRussia_Reborn, and Solntsepek.

“Sponsored by Russian army intelligence, APT44 is a dynamic and operationally mature risk actor that’s actively engaged within the full spectrum of espionage, assault, and affect operations,” Mandiant stated, describing the superior persistent risk (APT) as engaged in a multi-pronged effort to assist Russia acquire a wartime benefit since January 2022.

“APT44 operations are world in scope and mirror Russia’s broad ranging nationwide pursuits and ambitions. Patterns of exercise over time point out that APT44 is tasked with a variety of various strategic priorities and is very possible seen by the Kremlin as a versatile instrument of energy able to serving each enduring and rising intelligence necessities.”

Found this text attention-grabbing? Follow us on Twitter and LinkedIn to learn extra unique content material we publish.

LEAVE A REPLY

Please enter your comment!
Please enter your name here