Hackers Use Weaponized LNK Files to Deploy RedEyes Malware


AhnLab Security Emergency Response Center (ASEC) has issued a warning about a significant security threat involving the distribution of malicious LNK files. 

This threat, known as RedEyes (ScarCruft), has transitioned from CHM format to LNK format, posing new challenges for cybersecurity experts.

Malware found at hxxp://a*****fo.co.kr/member/

The malware in question executes additional scripts located at specific URLs through the mshta process. 

These scripts are then used to carry out various malicious activities under threat actors’ command. 

To further complicate matters, these malicious LNK files are being distributed through seemingly regular websites by bundling them within compressed files.

Compressed file containing malicious LNK file

The LNK files, with names like ‘REPORT.ZIP,’ contain a blend of normal Excel document data and concealed malicious script code. 

When executed, they create a seemingly considerate ‘Status Survey Table.xlsx’ document while simultaneously running the concealed script ‘PMmVvG56FLC9y.bat’ in the %Temp% folder through PowerShell commands.

Additional file data included inside the LNK

‘Status Survey Table.xlsx’ is carefully designed to appear as a legitimate Excel document, even impersonating a Korean public organization. 

Meanwhile, ‘PMmVvG56FLC9y.bat’ is duplicated as ‘UserProfileSafeBackup.bat’ in the ‘%appdata%MicrosoftProtect’ folder and registered in the Windows registry for persistent execution.

Contents and properties of ‘Status Survey Table.xlsx’

The attacker’s command and control (C2) infrastructure includes malicious URLs like ‘hxxp://75.119.136[.]207/config/bases/config.php?U=[COMPUTERNAME]-[USERNAME]-SH,’ which receives commands from threat actors, and ‘hxxp://75.119.136.207/config/bases/config.php?R=[‘EOF’ encoded in base64],’ which transmits command execution results.

Additionally, ‘hxxp://bian0151.cafe24[.]com/admin/board/1.html’ is used to download additional script codes.

Malicious script found at hxxp://bian0151.cafe24.com/admin/board/1.html

The decoded PowerShell commands reveal a wide range of functionalities, including collecting PC information, managing drives, monitoring clipboard content, tracking running processes, handling files, executing commands, downloading/uploading files, editing the registry, and more.

Decoded PowerShell command

Experts believe the threat actor is continuously modifying the script code, making it challenging to predict their future actions. 

This situation emphasizes the need for heightened cybersecurity vigilance. Users are strongly advised to avoid executing large LNK files from unknown sources, given their increased file sizes exceeding 10 MB.

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link