Cisco Talos: Cybercriminals like Dr. Frankenstein collect malware for attacks from disparate components

The cybercrime group that stands behind series of targeted attacks in January-April 2019 uses malicious tools collected from accessible, free components to steal credentials.

Researchers at Cisco Talos called this malware campaign “Frankenstein” because the group skillfully puts together unrelated components and used four different techniques during the operation.

“We assess that this activity was hyper-targeted given that there was a low volume of these documents in various malware repositories”, — say in Cisco Talos.

During malicious operations, cybercriminals used the following open source components:

  • The article element to determine if the sample is running on a virtual machine;
  • GitHub project using MSbuild to execute PowerShell commands;
  • A GitHub project component called Fruityc2 for creating a stager;
  • GitHub project called PowerShell Empire for agents.

To bypass detection, cybercriminals check whether programs like Process Explorer are running on the system that is under attack, and whether the infected computer is a virtual machine.

Read also: Researchers from Cisco Talos found vulnerability in DBMS SQLite

Among other things, the group has taken a number of additional steps in order to respond only to GET-requests that contain predefined fields, such as session cookies, a specific domain directory, etc. Transmitted data protected with the encryption.

“The actors’ preference for open-source solutions appears to be part of a broader trend in which adversaries are increasingly using publicly available solutions, possibly to improve operational security. These obfuscation techniques will require network defenders to modify their posture and procedures to detect this threat”, — consider researchers from Cisco Talos.

Infection of the system occurs by two vectors. The first involves use of a malicious Word document to download a remote template that exploits the memory impairment vulnerability in Microsoft Office (CVE-2017-11882) to execute code.

The second attack vector also involves the use of a malicious Word document. When the victim opens the document, it is required to activate the macros, and then the Visual Basic script starts running. This script scans system for the presence of tools for analyzing malware and stops work of the malware if it detects signs of a virtual machine.

Source: https://blog.talosintelligence.com

Polina Lisovskaya

I works as a marketing manager for years now and loves searching for interesting topics for you

Leave a Reply

Back to top button