Posts

PlugX Trojan was seen making the rounds (July 30, 2015)

The Dell SonicWALL Threat Research team has received reports of a Trojan called PlugX or Korplug which has recently been seen compromising various U.S. Government entities and other industries such as aerospace, media, healthcare and telecommunication networks. This Trojan has been reported to be in existence since 2008 and over the few years, PlugX has seen continuous development and use in targeted attacks resulting to theft of sensitive information.

Infection Cycle:

PlugX has previously been seen bundled with online game installations but more recently seen delivered via email spear phishing. These emails would contain a malicious rich text document which utilizes vulnerabilities in Microsoft Word which could allow remote code execution. Several variants have leveraged exploits for CVE-2012-0158 and CVE-2014-1761; both of which have been resolved by Microsoft.

Once dropped on the victim machine, the main installer of this Trojan comes as a self-extracting RAR file and may use the following icons:

More recent variant of this Trojan creates these files in the following directories:

  • %Userprofile%SxSNvSmart.exe – a benign file with a valid digital signature from a well-known vendor (e.g. Symantec, Microsoft, McAfee, Samsung and in this case, Nvidia)
  • %Userprofile%SxSNvSmartMax.dll – malicious dll [Detected as GAV: PlugX.DLL (Trojan) ]
  • %Userprofile%SxSxxx.xxx – a configuration file

NvSmart.exe imports functions from NvSmartMax.dll. In a typical installation, it would load the legitimate Nvidia library but since a malicious DLL with the same name is present in the same directory, that malicious library will be used instead.

Upon execution, this Trojan spawns and injects its code into svchost.exe, possibly to evade detection.

During our analysis, we have seen this Trojan take desktop screenshots every 10 seconds and saved them in a directory.

It also logged all active windows in a text file.

Apart from what was observed, this Trojan has been reported to have the following capabilities:

  • Communicate to several C&C servers
  • Collect history information of visited URLs from different browsers
  • Remote access/Backdoor functionalities: download, execute, create, delete and enumerate processes; administrative control over a target system
  • Log keystrokes

Dell SonicWALL Gateway AntiVirus provides protection against this threat with the following signatures:

  • GAV: PlugX.BK (Trojan)
  • GAV: PlugX.BK_2 (Trojan)
  • GAV: PlugX.DLL (Trojan)
  • GAV: PlugX.KOR (Trojan)

Cloudatlas: an advanced persistent threat spreading in the wild

The Dell SonicWall Threats Research team observed reports of an advanced persistent threat Trojan named GAV: Cloudatlas.AAC actively spreading in the wild. Cloud Atlas it’s a highly complex malware that targeted high level executives from the oil and financial industries as well as government organizations.

The Malware tries to resides in the registry as a DLL in the computer’s registry. This mechanism could be used by malicious Visual Basic script that people could download from email attachments as part of received documents or exploit kits such as crafted RTF Stack-based buffer overflow in Microsoft Office XP CVE-2010-3333 and CVE-2012-0158.

Once the target system is compromised, the attacker would control the malware through their free accounts on the Swiss cloud storage company, CloudMe.

Infection Cycle:

Md5: 19ad782b0c58037b60351780b0f43e43 [crafted RTF file]

Md5: D007616DD3B2D52C30C0EBB0937E21B4 [DLL file]

The Trojan adds the following files to the system:

  • %windir%ctfmonrn.dll [DLL file]
  • %Userprofile%Local SettingsTempHRTODiK.vbs [Visual Basic script]
  • %Userprofile%Local Settings Tempdocument.doc [Document file ]
  • C:WINDOWSmiditiming [Encrypted file]

The Trojan adds the following key to the Windows registry to ensure persistence upon reboot:

  • HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionRun
  • regsvr32 “C:WINDOWSctfmonrn.dll” /s /n /i:”i”

The Malware uses RTF Microsoft Office exploit (CVE-2012-0158) which is contains a Visual Basic script with it. The Script didn’t write a PE backdoor on the disk directly. Instead, its drops and execute a Visual Basic script, which in turn dropped the loader and the payload onto the infected system. Each payload is encrypted with a unique key, making it impossible for it to be decrypted without a corresponding dynamic link library file.

Here is a sample of the Crafted RTF File:

When the VBSript is run it drops two files to disk, here is how malware works on target machine:

The malware executes the encoded VBScript to create an auto startup registry key on the target machine:

  • Regsvr32 “C:WINDOWSctfmonrn.dll” /s /n /i:”i”

The regsvr32 is responsible for all malware components on the infected system, here is the VBScript Sample:

Also here is the DLL dropper sample:

Malware Traffic

Cloud Atlas has communication over HTTPS and WebDav works with Cloudme.com server.

Cloudme it’s a cloud services provider which offers free and paid Cloud file storage. The attackers created their accounts on the cloud and only using it for storing their files.

There are some files containing system information and other data in the free CloudMe accounts registered by the attackers. Here are some examples of URL Traffic used by malware on Following:

As you can see the Traffic seems to very normal traffic by system services.

SonicWALL Gateway AntiVirus provides protection against this threat via the following signatures:

  • GAV: Cloudatlas.AAC

Poweliks: a file-less malware Hides in Windows Registry

The SonicWall Threats Research team observed reports of a file-less Trojan named GAV: Poweliks.CCL actively spreading in the wild. The malware tries to reside in the registry only and hides as a subkey in the computer’s registry rather than as an executable file. This mechanism could be used by malicious spam emails and exploit kits such as Microsoft Word document vulnerability described in CVE-2012-0158 to targeting computer users.

Once the target system is compromised, the attacker may use it to establish a botnet.

Infection Cycle:

Md5: 0181850239cd26b8fb8b72afb0e95eac

The Trojan adds the following key to the Windows registry to ensure persistence upon reboot:

  • HKCUSoftwareMicrosoftWindowsCurrentVersionRun(Default)

The character used for the key’s name is not an ASCII character. The purpose is to hide the entry from registry that because Regedit cannot read the non-ASCII character. Here is a screenshot of Registry tool on following:

The malware tries to use Encoded Java Script on the Auto-startup registry key, Here is an example of created Registry Key Value:

Poweliks checks if Windows PowerShell is installed on the affected system, if not, it downloads and installs it to the infected system from following links:

Here is how malware download and run the PowerShell:

The malware executes the encoded script via PowerShell and dropping a DLL which is responsible for downloading other malicious files onto the infected system. This technique is done as part of its evasion mechanism since it will not be directly executed by windows or any application.

Here is the Script Sample:

Here is the Base64-encoded PowerShell script which executes the shellcodes:

Also here is a DLL dropper sample:

After you restart the system this .DLL file is then injected into the DLLHOST.EXE process. The injected code is capable of downloading other malware.

Malware Traffic

Poweliks has communication over port 80.Requests to statically defined hosts and IPs are made on a regular basis, These requests are as below:

  • 178.89.159.34
  • faebd7.com

The malware uses dynamically generated codes in its own traffic. Here are some details about these codes:

http://178.89.159.34/q/type=%s&version=1.0&aid=%s&builddate=%s&id=%s&os=%s_%s

  • Code 1: type=status: start, install, exist, cmd or low
  • Code 2: version=1.0
  • Code 3: aid=Id
  • Code 4: builddate=%s
  • Code 5: id=UID
  • Code 6: os=OS version_OS architecture

SonicWALL Gateway AntiVirus provides protection against this threat via the following signatures:

  • GAV: Poweliks.ACL
  • GAV: Poweliks.BCL
  • GAV: Poweliks.CCL
  • GAV: Poweliks.CCM

Red October cyber-espionage malware uses MS Office exploits (Jan 18, 2013)

The Dell Sonicwall Threats research team received reports of malware that has targeted international diplomatic service agencies. The malware named Red October is part of a large scale cyber-espionage network that has been in existence since 2007. It is designed to steal sensitive information from infected systems. The malware uses GAV: CVE-2012-0158 (Exploit) and GAV: CVE-2010-3333 (Exploit) that exploit known vulnerabilities in unpatched versions of Microsoft Word and Excel. There have also been reports of the malware using Java vulnerabilities: GAV: CVE-2011-3544 (Exploit). It is reported that the Trojan is spread via email and uses infected Word and Excel files.

Infection cycle:

The file containing the exploit may be a legitimate but infected Word or Excel file. In this case it was an Excel file:

After the exploit has run successfully it will cause Excel to display a spreadsheet containing fake corporate data in order to thwart suspicion:

The Trojan adds the following keys to the windows registry:

  • HKEY_CURRENT_USERSoftwareMicrosoftWindows NTCurrentVersionWinlogon Userinit “%WINDIR%system32userinit.exe,%PROGRAMFILES%Windows NTsvchost.exe”
  • HKEY_LOCAL_MACHINESOFTWAREClassesCLSID{00000000-6948-B838-A1A0-B0132CCF0BA1} @ “D74C3FB1”
  • HKEY_LOCAL_MACHINESOFTWAREClassesCLSID{00000000-7657-A727-BEBF-AF0C33D014BE} @ “C85320AE”

The Trojan adds the following files to the filesystem:

  • %PROGRAMFILES%Windows NTlhafd.gcp
  • %PROGRAMFILES%Windows NTsvchost.exe [Detected as GAV: Rocra.A (Trojan)]
  • %TEMP%msc.bat
  • %TEMP%Dsc.tmp [Detected as GAV: Kolab.ABVR (Worm)]

msc.bat contains the following post-infection clean up code:

      chcp 1251
      :Repeat
      attrib -a -s -h -r "%TEMP%Dcs.tmp"
      del "%TEMP%Dcs.tmp"
      if exist "%TEMP%Dcs.tmp" goto Repeat
      del "%TEMP%msc.bat"

The chcp command suggests that the malware is Russian in origin. 1251 is the ANSI codepage for Cyrillic.

The Trojan was observed querying microsoft.com to verify internet connectivity:

The Trojan was observed using the CreateEvent API in order to be alerted of various system events:

The Trojan steals information from the following web browsers:

  • Google Chrome
  • Mozilla Firefox
  • Internet Explorer
  • Opera

We observed the Trojan reading data from files written by Firefox that we had installed on the system:

It is widely reported that the Trojan contains the ability to update and add modules from a remote Command & Control server.

SonicWALL Gateway AntiVirus provides protection against this threat via the following signatures:

  • GAV: Exploit.CVE-2012-0158 (Exploit)
  • GAV: Exploit.CVE-2010-3333 (Exploit)
  • GAV: Exploit.CVE-2011-3544 (Exploit)
  • GAV: Kolab.ABVR (Worm)
  • GAV: Rocra.A (Trojan)

Microsoft Security Bulletin Coverage (April 10, 2012)

SonicWALL has analyzed and addressed Microsoft’s security advisories for the month of April, 2012. The summary from the vendor can be found at here. A list of issues reported, along with SonicWALL coverage information follows:

MS12-023 Cumulative Security Update for Internet Explorer (2675157)

  • CVE-2012-0168 Print Feature Remote Code Execution Vulnerability
    No public information is available.
  • CVE-2012-0169 JScript9 Remote Code Execution Vulnerability
    Race condition, not detetable on the wire.
  • CVE-2012-0170 OnReadyStateChange Remote Code Execution Vulnerability
    IPS: 7694
  • CVE-2012-0171 SelectAll Remote Code Execution Vulnerability
    IPS: 7695
  • CVE-2012-0172 VML Style Remote Code Execution Vulnerability
    IPS: 7696

MS12-024 Vulnerability in Windows Could Allow Remote Code Execution (2653956)

  • CVE-2012-0151 WinVerifyTrust Signature Validation Vulnerability
    SPY: 3583

MS12-025 Vulnerability in .NET Framework Could Allow Remote Code Execution (2671605)

  • CVE-2012-0163 .NET Framework Parameter Validation Vulnerability
    SPY: 3584

MS12-026 Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860)

  • CVE-2012-0146 UAG Blind HTTP Redirect Vulnerability
    No public information is available.
  • CVE-2012-0147 Unfiltered Access to UAG Default Website Vulnerability
    Cannot distinguish between normal and attack traffic.

MS12-027 Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258)

MS12-028 Vulnerability in Microsoft Office Could Allow for Remote Code Execution (2639185)

  • CVE-2012-0177 Office WPS Converter Heap Overflow Vulnerability
    SPY: 3582