Turla Hackers Leveraging Microsoft Build Engine To Deliver Malware Stealthily


Hackers exploit the Microsoft Build Engine because it can execute code and build applications. 

This engine provides an easy means for them to send harmful payloads using legitimate software development tools. 

Moreover, inside corporate environments, Build Engine’s trusted nature enables it to bypass particular security controls, making it a perfect target for cyber attacks.

Cybersecurity researchers at Cyble recently identified that Turla hackers have been actively leveraging the Microsoft build engine to deliver malware stealthily.

Turla Hackers Leveraging Microsoft Build Engine

A campaign utilized malicious .LNK files masquerading as PDF documents. The .LNK file displayed lure documents related to human rights and public advisories to trick targets.

Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

Opening it installed a backdoor with remote control capabilities controlled by a Command and Control server.

Similar file shared in Twitter (Source – Cyble)

The attack begins with a malicious .LNK file in a ZIP, likely distributed via phishing. Executing the .LNK runs a PowerShell script that drops a lure PDF, encrypted data, and an MSBuild project to %temp%. 

It opens the lure PDF while silently executing the MSBuild project. 

Lure pdf (Source – Cyble)

This decrypts the data to a .log file, which is another MSBuild project scheduled to run via Task Scheduler for backdoor activities. MSBuild allows executing code in memory for fileless attacks.

The malicious .LNK file drops an MSBuild project that decrypts embedded data into another MSBuild project “nJUFcFfUF.log”. 

This is scheduled to run every 20 minutes, executing an inline task that creates two threads – one hides the MSBuild process, the other fetches commands from a compromised C&C server using a unique machine ID. 

Received commands enable backdoor functionality like executing shell commands, uploading/downloading files, changing directories, and running PowerShell scripts on the victim machine, Cyble said.

The backdoor employs multiple threads to perform malicious operations under attacker control stealthily. This campaign is attributed to the Russian-based Turla APT group with medium confidence. 

Indicators include Russian language comments, targeting of NGOs (potentially Ukraine-related), and use of basic backdoor functionality leveraging compromised websites for C&C infrastructure – both approaches associated with Turla. 

Specifics like the PHP-based C&C directories, machine identifier parameters in HTTP requests, and threaded command execution resemble previous Turla and TinyTurla backdoor tactics. 

The lure document’s human rights NGO theme aligns with Turla’s targeting interests.

Recommendations

Here below we have mentioned all the recommendations:-

  • Deploy strong email filtering to block malicious attachments.
  • Exercise caution with emails and attachments from unknown senders.
  • Restrict access to MSBuild for authorized personnel only.
  • Disable or limit the PowerShell execution if not required.
  • Implement network monitoring to detect and block suspicious activities.

IOCs

IOCs (Source – Cyble)

ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service



Source link