APT34 Employs Weaponized Word Documents to Deploy Malware


APT34 is a secretive cyberespionage group specializing in Middle East targets, known for gathering sensitive intelligence via spear phishing and advanced infiltration methods.

The sophistication and comprehensive resources of the APT34 group pose a major regional and global cybersecurity threat. 

They have conducted high-profile cyberattacks in the Middle East against diverse targets:-

  • Government agencies
  • Critical infrastructure
  • Telecommunications
  • Key regional entities

Cybersecurity researchers at Trend Micro recently detected a new APT34-associated malware, which is dubbed Menorah, in an August phishing attack. 

This newly identified malware was delivered via a malicious document and specifically crafted for cyberespionage activities with the following capabilities:-

  • Machine Identification
  • Read files
  • Upload files
  • Download files
  • Download additional malware

Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

Infection chain

When a victim opens a malicious document, the infection chain begins, which triggers the creation of a scheduled task that establishes the persistence.

Infection chain
Infection chain (Source – Trend Micro)

While the hidden macros that are present in the document drop a .NET malware named “Menorah.exe” into the following directory:-

  • <%ALLUSERSPROFILE%Office356> 

Next, it schedules Menorah.exe to run under the name “OneDriveStandaloneUpdater,” with some macros handling string manipulation, decoding, and task creation.

Macros for string transformation
Macros for string transformation (Source – Trend Micro)

APT34: Malicious Word Documents

The.NET malware in the malicious document excels at cyberespionage, with skills like fingerprinting, file manipulation, and remote commands.

The latest SideTwist variant boosts stealth with enhanced traffic hashing and starts with a precise argument check. 

Without the argument, the malware stops running, allowing it to evade detection in analytic environments like sandboxes.

Analysts found the C&C server and a timer at http[:]//tecforsc-001-site1[.]gtempurl.com/ads.asp, used for communication every 32 seconds. The malware fingerprints the machine as {MachineNameUsername}, encoding it to calculate MD5 hash.

The MD5 hash and {MachineNameUsername} format are XORed with a string, encoded in Base64, and sent to the C&C server via an HTTP request as a system fingerprint.

Sending the 'fingerprint' of the victim system
Sending the ‘fingerprint’ of the victim system (Source – Trend Micro)

During analysis, the inactive C&C server was anticipated to return an encrypted message, likely encoded in Base64. 

The decrypted message is split into an array, with each value dictating specific actions by the malware.

The continuous development of APT34 showcases its adaptability. They leverage resources and diverse skills to customize tactics for specific targets, ensuring successful cyber espionage.

IOCs

  • SHA256: 8a8a7a506fd57bde314coe6154f2484f280049f2bda504d43704b9ad412d5d618
  • Trojan.W97M.SIDETWIST.AB (Detections)
  • SHA256: 64156f9ca51951a9bf91b5b74073d31c16873ca60492c25895c1f0f074787345
  • Trojan.MSIL.SIDETWIST.AA (Detections)

URL

  • hxxp://tecforsc-001-site1[.]gtempurl[.]com/ads.asp

Protect yourself from vulnerabilities using Patch Manager Plus to quickly patch over 850 third-party applications. Take advantage of the free trial to ensure 100% security.



Source link