OilRig C#/.NET Backdoor to Attack Wide Range of Industries


OilRig (APT34) is an Iranian cyberespionage group active since 2014, targeting Middle Eastern governments and various industries like:-

  • Chemical
  • Energy
  • Finance
  • Telecom

OilRig launched DNSpionage in 2018-2019 against Lebanon and the UAE, followed by the 2019-2020 HardPass campaign using LinkedIn for energy and government sector targets.

Recently, the cybersecurity researchers at ESET have identified and analyzed two OilRig APT group’s campaigns:- 

  • Outer Space (2021)
  • Juicy Mix (2022)

These cyberespionage campaigns exclusively targeted Israeli organizations, following their Middle East focus. They infiltrated via legitimate websites, employing VBS droppers for C#/.NET backdoors and post-compromise data tools.

Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

Campaign Overview

  • Outer Space: It’s an OilRig campaign from 2021 that used an Israeli HR site as a C&C server for the Solar backdoor. Here, with basic functions, the Solar led to SC5k downloader, while MKG was used for browser data exfiltration.
OilRig
OilRig’s Outer Space compromise chain (Source – ESET)
  • Juicy Mix: In 2022, OilRig launched a fresh campaign, Juicy Mix, targeting Israeli groups with upgraded tools, compromising a job portal for C&C, then hitting an Israeli healthcare org with Mango backdoor, two secret browser-data dumpers, and a Credential Manager stealer.
OilRig
Components used in OilRig’s Juicy Mix campaign (Source – ESET)

Technical Analysis

Both campaigns used VBS droppers, likely delivered via spearphishing emails to establish system access. 

These droppers delivered Mango, ensured persistence, and connected to the C&C server. At the same time, the embedded backdoor used base64 encoding and simple string deobfuscation for concealment.

After embedding the backdoor, the dropper schedules Mango (or Solar) to run every 14 minutes and sends the compromised computer’s name via a base64-encoded POST request to the C&C server.

OilRig’s Outer Space campaign deploys Solar, a simple yet versatile backdoor capable of downloading, executing files, and autonomously exfiltrating staged data.

flow of Solar
Initial execution flow of Solar (Source – ESET)

OilRig replaced Solar with Mango in Juicy Mix, sharing a familiar workflow and capabilities but featuring significant distinctions.

Mango initiates an in-memory task running every 32 seconds like Solar, communicates with the C&C server, and executes commands. However, Mango differs by replacing Solar’s Venus task with a new exfiltration command.

Post-compromise tools

Here below, we have mentioned all the post-compromise tools:-

  • SampleCheck5000 (SC5k) downloader
  • Browser-data dumpers
  • Windows Credential Manager stealer

With backdoor-like implants, OilRig advances from Solar to Mango. They still utilize conventional techniques to obtain user data while using specialized technologies for data collection.

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link