Malware

Hackers Launch Olympic Destroyer Malware to Attack Financial Organizations using Obfuscated Scripts to Evade Detection

Olympic Destroyer Malware raised again through weaponized documents and currently targeting various Financial Organization with upgraded capabilities and evade the detection of flying under the radar.

Olympic Destroyer is a self-replicating and self-modifying destructive network worm that spreads to reconnaissance and infiltration into target networks.

Few months before Lazarus Hacking Group actively spreading Olympic Destroyer malware which was targetted Olympics website and took down the IT systems.

Its current attack is focusing on Financial organizations in Russia and biological and chemical threat prevention laboratories in Europe and Ukraine.

Researchers believe that Lazarus APT that behind the Olympic Destroyer malware to be associated with North Korea.

It also spreading with sophisticated technique and they continue to use a non-binary executable infection vector and obfuscated scripts to evade detection.

Based on several target profiles and limited victim reports, researchers believe that the recent operation by Olympic Destroyer targets Russia, Ukraine, and several other European countries.

Olympic Destroyer Malware Infection Process

Olympic Destroyer using different technologies and very complex infection process with various scripts such as mixing VBA code, MS HTA, and more Powershell inside of the JScript.

Initially distributed through office document and it is heavily obfusticated, that contain embedded VBA macro which helps to execute the Powershell command.

Later it started the new obfuscated Powershell scriptlet via the command line which is used to rearranging the original code and protect all commands and strings such as the command and control (C2) server address.

                   Obfuscated command line Powershell scriptlet

Also, Attacker using some script that helps to disable Powershell script logging to avoid leaving traces. and second stages of the Payload also execute the another PowerShell script.

After the deobfuscation, it downloads the next stage payload from the same server address and the final payload is the Powershell Empire agent.

According to Kaspersky. Powershell Empire is free to post exploitation tool and its open-source framework written in Python and Powershell that allows fileless control of the compromised hosts, has a modular architecture and relies on encrypted communication.

To Top

Pin It on Pinterest

Share This