PowerShell Archives – Gridinsoft Blog https://gridinsoft.com/blogs/tag/powershell/ Welcome to the Gridinsoft Blog, where we share posts about security solutions to keep you, your family and business safe. Wed, 05 Apr 2023 09:13:33 +0000 en-US hourly 1 https://wordpress.org/?v=74330 200474804 SFX Archives Can Sneakily Launch PowerShell https://gridinsoft.com/blogs/sfx-can-launch-powershell/ https://gridinsoft.com/blogs/sfx-can-launch-powershell/#respond Wed, 05 Apr 2023 09:13:33 +0000 https://gridinsoft.com/blogs/?p=14041 CrowdStrike warns that hackers are adding malicious functionality to self-extracting SFX archives containing harmless honeypot files that can launch PowerShell. This simple trick allows attackers to plant backdoors on victims’ machines without raising an “alarm”. Let me remind you that we also wrote that Attackers target .NET Developers with Malicious NuGet Packages, and also that… Continue reading SFX Archives Can Sneakily Launch PowerShell

The post SFX Archives Can Sneakily Launch PowerShell appeared first on Gridinsoft Blog.

]]>

CrowdStrike warns that hackers are adding malicious functionality to self-extracting SFX archives containing harmless honeypot files that can launch PowerShell.

This simple trick allows attackers to plant backdoors on victims’ machines without raising an “alarm”.

Let me remind you that we also wrote that Attackers target .NET Developers with Malicious NuGet Packages, and also that Hackers compromised Slack private GitHub repositories.

Also information security specialists warned that Hackers bypass ransomware protection using WinRAR.

The researchers remind that self-extracting archives created with archivers such as WinRAR and 7-Zip are, in fact, executable files that contain archive data along with built-in unpacking functionality.

Access to such files may be password protected to prevent unauthorized access. SFX files were originally created to make it easier to distribute data to users who don’t have a decompressor.

SFX can launch PowerShell
Password protected SFX file

Recently, Crowdstrike experts discovered an attacker who used stolen credentials to abuse utilman.exe (an accessibility application that can be run before a user logs in) and configured it to run a password-protected SFX file that was previously placed on the system.

SFX can launch PowerShell

The SFX file launched by utilman.exe was password protected and contained an empty text file that acted as a decoy. The real purpose of the archive was to run PowerShell, the Windows command line (cmd.exe) and the “Task Manager” with system privileges.

Further analysis of the threat showed that the attacker added several commands at once, which were run after the target unpacked the archived text file.

SFX can launch PowerShell

As you can see in the screenshot above, the attacker configured the SFX archive in such a way that no dialog boxes were displayed during the extraction process. He also added instructions for launching PowerShell, Command Prompt, and Task Manager.

The fact is that WinRAR offers a set of advanced settings for SFX, which allow adding a list of executable files to be automatically launched before or after the unpacking process, as well as overwrite existing files in the destination folder if files with the same name already exist.

SFX can launch PowerShell

Because this SFX archive can be launched from the login screen, the attacker effectively had a permanent backdoor that could be accessed to launch PowerShell, Windows Command Prompt, and “Task Manager” with NT AUTHORITY\SYSTEM privileges if the correct password was provided. This type of attack is likely to go unnoticed by traditional antivirus software that looks for malware within the archive itself.experts explain.

The researchers remind that users should pay special attention to self-extracting archives and use the appropriate software to check their contents and look for potential scripts and commands scheduled to run on extraction.

The post SFX Archives Can Sneakily Launch PowerShell appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/sfx-can-launch-powershell/feed/ 0 14041
Qakbot Malware Applies New Distribution Methods https://gridinsoft.com/blogs/new-qakbot-spreading-ways/ https://gridinsoft.com/blogs/new-qakbot-spreading-ways/#respond Wed, 01 Mar 2023 11:53:57 +0000 https://gridinsoft.com/blogs/?p=13532 Today there is an arms race between cybercriminals and antimalware manufacturers. While some release a fix for an existing threat, others must develop new loopholes. Recently, cybersecurity experts noticed that many malware families were using OneNote attachments to infect their victims. Since OneNote is considered a robust application that Microsoft has developed for easy note-taking,… Continue reading Qakbot Malware Applies New Distribution Methods

The post Qakbot Malware Applies New Distribution Methods appeared first on Gridinsoft Blog.

]]>
Today there is an arms race between cybercriminals and antimalware manufacturers. While some release a fix for an existing threat, others must develop new loopholes. Recently, cybersecurity experts noticed that many malware families were using OneNote attachments to infect their victims. Since OneNote is considered a robust application that Microsoft has developed for easy note-taking, hackers couldn’t help but take advantage of it for their nefarious purposes. Next, we will look at some relatively new ways of spreading the known Qakbot banking Trojan.

What is Qbot?

Before moving on to distribution methods, let’s recap QakBot. Qakbot Malware (QuakBot, or QBot) is a banking Trojan designed to steal confidential information from Windows computers. For starters, it is worth mentioning that this type of malware is nothing new, and it appeared in 2007. Since then, it has undergone many changes, primarily aimed at bypassing security features. What has stayed the same, however, is the distribution method. For the most part, it’s email spam. However, after infecting one machine, QakBot can spread to other devices on the network.

Furthermore, it has modular protection. Hence, the operator can fully customize it according to the objectives. For example, it can be network reconnaissance, keylogging, credential theft, botnet deployment, or ransomware. In some cases, botnets under the rule of QakBot were delivering CobaltStrike beacons.

Distribution using OneNote Using Batch & PowerShell

The primary method of spreading Qakbot is through e-mail spamming. Previously, a rogue email contained an MS Office file with a malicious macro hidden inside. However, after Microsoft forcibly disabled the execution of any macros coming from the Internet, Qakbot started attaching the OneNote attachment. Usually, such an email contains something like “RE: DRCP Hire-Success Story…” and attachments are usually masked as legitimate files and named, for example, “Contracts – Copy.one”.

A fake cloud attachment page opens when the victim opens the OneNote attachment. This is done to get the victim to click on the BAT file (let’s call it Open.bat) that is embedded in Contracts – Copy.one. A PowerShell script is started as soon as the user runs this file, which in turn puts a CMD file with the conditional name “i.cmd” into the %temp% folder and runs it. This action is performed in a mode hidden from the user and not displaying any notifications. It then uses a PowerShell script to download a GIF file using the Invoke-Webrequest command. Although this file is saved as a JPG file in %programdata%, it has nothing to do with image files. Instead, it is an executable Qakbot DLL file that Rundll32.exe runs with the “Wind” parameter.

QakBot Delivery Mechanism Using JScript and Batch Script

Distribution Via OneNote Using Jscript (.jse) file

Similarly to the previous point, the initial stage of the infection process occurs via phishing emails, which also contain a OneNote attachment. However, unlike the last end, this attachment includes a JSE file. This file also contains a hidden Bat file, usually disguised as an “Open” button. After the user clicks this button, the batch file is launched. PowerShell script downloads the pseudo-gif file into a Temp system folder. This file is also different from what it looks like. It is an executable Qakbot DLL file which performs the routine unfolding process, same as in any other case scenario.

QakBot Delivery Mechanism Using JScript and Batch Script

Distribution using html Application (.hta) file

At the end of January 2023, Qakbot operators began experimenting with this new distribution method. It is identical to the previous way, except that instead of a JSE file, OneNote files contain an embedded HTML application (HTA file). When the user clicks “open” on the OneNote page, it drops an embedded .hta file executed by mshta.exe in the background. The script in the HTA file uses the legitimate curl.exe application to load the Qakbot DLL file into the C:\ProgramData folder and then run it. The Qakbot payload is injected into the Windows Auxiliary Technology Manager “AtBroker.exe” to hide its presence.

Distribution using Windows Script (.wsf) Files

In this case, the phishing email contains an attachment in the form of a zip file with a random name, e.g., “Shared Document From Cloud 540318.zip”. There may be several files in the archive, including a wsf file. This file contains malicious JScript between digital certificates. Hence when a victim tries to open the .wsf file, it will run code to download the Qakbot DLL file. Usually, it is loaded in the C:\ProgramData directory and run using “Rundll32.exe” with the parameter “Wind”.

Qakbot Delivery Mechanism using wsf file

Distribution using Google Ads

Since Microsoft, by default, blocks macros execution in Office files downloaded from the Internet, attackers are finding ever more sophisticated ways to distribute malware. Thus lately, there has been a significant surge in malicious ads that lead to a fake page of a legitimate program. Thus lately, there has been a significant surge in malicious advertising, which leads to a fake page of a legitimate program. However, instead of the legitimate program, the user receives malware. It may usually be a .exe or .msi file, which contains malware and many empty sections to avoid detection by anti-malware engine, as it overwhelms their file size limit.

Fake Libreoffice ad
Fake LibreOffice ad that tries to mimic the original site’s URL

How to avoid Qakbot Malware infection

To minimize the risk of Qakbot Malware infection, we recommend following cyber hygiene practices and the recommendations below:

Conclusion

The Qakbot malware provides a prime example of how the threat landscape is changing. Its complex structure, impact, and distribution underscore the importance of maintaining cybersecurity vigilance. Moreover, as discussed at the outset, attackers using Qakbot consistently adapt their methods, using innovative attack vectors such as OneNote and Google Ads attachments to avoid detection, reinforcing the need for proactive and robust security measures.

The post Qakbot Malware Applies New Distribution Methods appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/new-qakbot-spreading-ways/feed/ 0 13532
New PowerShell Backdoor Masquerades as a Windows Update https://gridinsoft.com/blogs/new-powershell-backdoor/ https://gridinsoft.com/blogs/new-powershell-backdoor/#respond Thu, 20 Oct 2022 10:45:24 +0000 https://gridinsoft.com/blogs/?p=11272 Cybersecurity experts from SafeBreach have found a new, previously undocumented and “undetectable” PowerShell backdoor, which hackers actively use and has been used to attack at least 69 targets. Let me remind you that we also wrote that Germans Interested in the Situation in Ukraine Are Attacked by the PowerShell RAT Malware. The backdoor spreads through… Continue reading New PowerShell Backdoor Masquerades as a Windows Update

The post New PowerShell Backdoor Masquerades as a Windows Update appeared first on Gridinsoft Blog.

]]>
Cybersecurity experts from SafeBreach have found a new, previously undocumented and “undetectable” PowerShell backdoor, which hackers actively use and has been used to attack at least 69 targets.

Let me remind you that we also wrote that Germans Interested in the Situation in Ukraine Are Attacked by the PowerShell RAT Malware.

The PowerShell backdoor is a stealthy tool of its own design and its associated command and control servers appear to be the work of a sophisticated unknown attacker, who already has about 100 victims.”the researchers note in their report.

The backdoor spreads through spear phishing, as part of malicious Word documents that are usually disguised as job offers. When such a document is opened, a macro is triggered within it that delivers the updater.vbs PowerShell script to the victim’s computer, which creates a scheduled task claiming to be part of a Windows update.

New PowerShell Backdoor
Bait from hacker’s letter

The VBS script executes two other PowerShell scripts (Script.ps1 and Temp.ps1), which are stored obfuscated inside the malicious document itself. When SafeBreach analysts first discovered these scripts, none of the products featured on VirusTotal identified them as malicious.

New PowerShell Backdoor

Script.ps1 connects to the C&C servers of the attackers, sends the victim ID to its operators, and then waits for further commands, which it receives in encrypted form (AES-256 CBC). Based on the count of such identifiers, the analysts could conclude that about 69 victims were registered on the attackers’ control servers, which probably corresponds to the approximate number of hacked computers.

The Temp.ps1 script, in turn, decodes the commands received from the server as a response, executes them, and then encrypts and uploads the result via a POST request to the control server.

The experts created a script that deciphered the commands of the malware operators, and found that two-thirds of them were intended to steal data, and the rest were used to compile lists of users, files, delete files and accounts, and also compile lists of RDP clients.

Researchers believe that this PowerShell backdoor seems to be created by some previously unknown attackers, and so far there is too little data to talk about the attribution of these attacks.

The post New PowerShell Backdoor Masquerades as a Windows Update appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/new-powershell-backdoor/feed/ 0 11272