Hackers Distributing PowerShell-based Backdoor Via MS Office document That Shares Stolen Data Via C&C Sever

Researchers observed a new Powershell based backdoor via Microsoft office document that infects similar to MuddyWater threat actor hacking tools to steal victims sensitive data and share it via C&C server to the attacker.

MuddyWater is a widely known cyber crime group and they active since 2017 and performs various  PowerShell script attacks on private and government entities. also it launches the same attack on other countries like Turkey, Pakistan, and Tajikistan in March 2018.

Newly discovered Powershell based backdoor contains many similar activities same as Muddywater previous campaign and it distributed via weaponized Word documents named Raport.doc or Gizli Raport.doc.

These malicious documents have been uploaded from Turkey in virustotal and it drops backdoor which is written in PowerShell as MuddyWater’s known POWERSTATS backdoor.

Also in a new method of attack, Attackers using API of a cloud file hosting provider for Command & Control communication and share the stolen data or provide compromised system access to the attacker.

PowerShell-based Backdoor Infection Process

A malicious attachment sending via mail looks like a phishing document along with the logo that indicates the Turkish government organizations that help attackers to disguise users into believing the documents are legitimate.

Initially, it notifies users as it is an old version and enables the macro to update the new version of the document where the point infection process starts.

  Fake Office document tries to get the user to enable malicious macros

This macro’s using base52 which is rarely used by the sophisticated threat actors which are used to encode their backdoor.

Later a .dll file & a .reg file dropped into %temp% directory once the users enabled the macros.

After researchers analyse the PowerShell code, they conclude that it was highly obfusticated and contains encrypted code with variables named using English curse words.

Initially, the backdoor collects the various sensitive information including OS name, domain name, user name, IP address, and more which is similar that previously Muddywater used to collect.

According to Trend Micro research, difference between this and older Muddywater backdoors is that C&C communication is done by dropping files to the cloud provider. When we analyzed further, we saw that the communication methods use files named (hard disk serial number)> with various extensions depending on the purpose of the file .
backdoorC&C Severcomputer securitymalwareMS Office