Storm-0324 Abusing Microsoft Teams To Gain Access & Deploy Ransomware


Storm-0324, a financially driven threat actor group, was detected delivering phishing messages using Microsoft Teams.

In the past, it has been accused of disseminating phishing emails to employ remote code execution to acquire initial access to infected systems.

After establishing the access, Storm-0324 often gives access to TA543 and the well-known ransomware group Sangria Tempest (also known as FIN7, Carbon Spider), which regularly utilizes that access to carry out ransomware attacks.

Trellix stated that the most recent iteration of the delivery technique targets professionals who use Teams IM as their primary chat box, which has enabled EXTERNAL user communication with certain luring phishing messages along with attachments that result in a ransom attack on the associated devices in the network.

Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

The Infection Chain of JSSLoader – Storm-0324

During the phishing email period, Storm-0324 frequently sent phishing emails with invoicing themes like DocuSign, Quickbooks, and so on. 

The user would then be sent to the SharePoint site, where the compressed WSF (Windows Script File)/JS delivers a malicious .Net payload JSSLoader. The threat actor has thus far employed a variety of file formats, including Windows Script Files (WSF), Microsoft Office Documents, and VBS.

“The threat actors Sangria Tempest and Storm-0324 previously had been associated with the distribution of the Gozi InfoStealer, Nymaim downloader, and locker, and now Storm-0324 is distributing the JSSLoader before passing the buck to other ransomware groups”, researchers said.

The FIN7/Sagrid threat actor created JSSLoader, a very sophisticated backdoor that has the following features:

  • Anti-analysis
  • Exfiltration
  • Remote code execution
  • Persistence

The payload creates a unique ID of the target based on the serial number, domain name, and computer name to track down the victim or target.

As a RAT (remote access trojan), the malware gathers the victim data listed to prepare for the next stage of execution:

  • Logical drivers
  • Hostname
  • Username
  • Domain name
  • System Info (desktop file list, running process, installed application, PCinfo)
  • IP info
Victim Information Gathered
Victim Information Gathered

Since 2019, JSSLoader has constantly changed, and this threat’s distribution mode has evolved. Researchers say these features a new approach to Teams-based phishing attacks using GitHub scripts, which leads to script kiddies getting their hands dirty.

Hence, with the creation of JSSLoader in C++, it was possible to avoid detection and complicated analysis.

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Take advantage of the free trial to ensure 100% security.



Source link