Chinese Cyber Espionage Group APT10 Delivers UPPERCUT Backdoor Via Malicious Word Documents

Haythem Elmir
0 1
Read Time1 Minute, 40 Second

Chinese cyber espionage group APT10 know for targeting construction and engineering, aerospace, and telecom firms, and governments agencies in United States, Europe, and Japan.

With the current campaign, the espionage group targeting Japanese entities through spear phishing emails with password-protected Microsoft Word documents that contain malicious VBA macros. Once the user enters the login passwords it requests the user’s to enable macro.

FireEye researchers observed the documents contains Japanese titles related to maritime, diplomatic, North Korean and Latin American issues, so the people interested in these issues have been the target of the campaign.

UPPERCUT Backdoor Execution 

Once the malicious macro is executed it downloads the PEM encoded files padre1.txt, padre2.txt, and padre3.txt and stored them in %TEMP% folder and copies to %AllUserProfile% folder. For decoding the dropped files it uses windows built-in program certutil.exe that used in managing the certificates.

Then macro creates proper extensions using Extensible Storage Engine Utilities (esentutil.exe) and the dropped files are as follows.

[GUP.exe] – Free Generic Updater, responsible for keeping Notepad++ up-to-date.

[libcurl.dll]: Malicious Loader DLL

[3F2E3AB9]: Encrypted shellcode

The macro launches the legitimate GUP.exe which side loads the malicious libcurl.dll file, then it decrypts and runs the encrypted shellcode [3F2E3AB9].

The shellcode decompresses another DLL which is the updated backdoor variant UPPERCUT and then macro deletes the initially downloaded .txt files using Windows esentutl.exe.

From the timeline, it appears UPPERCUT has minor revisions released between December 2017 and May 2018. The new version of UPPERCUT backdoor contains a number of improvements in turns of sending and receiving HTTP response and with the hashing algorithm.

APT10 consistently targets the same geolocation and industry and the malware evolves continuously, the most significant change is in the way backdoor initializes the Blowfish encryption key, which makes it harder for analysts to detect and decrypt the backdoor’s network communications. researchers said.

 

To read the original article:

https://gbhackers.com/chinese-group-uppercut-backdoor/

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Veeam Publicly Exposed 445 Million Customers Records Of its Marketing Database

Data Management Company’s misconfigured MongoDB server exposed its marketing database that contains around 445 million its customer records. Veeam, a company that develops backup, disaster recovery and intelligent data management software for virtual, physical and cloud-based infrastructures. Exposed data contains more than 200 gigabytes of customer records, mostly names, email addresses, and in […]