Beware Of Shorten URLs With Word Files That Install Remcos RAT

A new method of distributing the Remcos Remote Access Trojan (RAT) has been identified. This malware, known for providing attackers complete control over infected systems, is being spread through malicious Word documents containing shortened URLs. These URLs lead to the download of the Remcos RAT, which can be used for data theft, espionage, and other […] The post Beware Of Shorten URLs With Word Files That Install Remcos RAT appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
Jun 26, 2024 - 00:00
 1
Beware Of Shorten URLs With Word Files That Install Remcos RAT

A new method of distributing the Remcos Remote Access Trojan (RAT) has been identified.

This malware, known for providing attackers complete control over infected systems, is being spread through malicious Word documents containing shortened URLs.

These URLs lead to the download of the Remcos RAT, which can be used for data theft, espionage, and other malicious activities.

Understanding the infection chain and recognizing the signs of such attacks is crucial for mitigating these threats.

Infection Chain Analysis

According to the Forcepoint blogs, the attack begins with an email containing a .docx attachment designed to deceive the recipient.

Upon examining this file, a shortened URL is found, indicating malicious intent. This URL redirects to download a variant of the Equation Editor malware in RTF format.

By exploiting the Equation Editor vulnerability (CVE-2017-11882), the malware attempts to download a VB script composed of a lengthy sequence of concatenated variables and strings, likely encoded or obfuscated.

These strings form an encoded payload, which may be decoded or executed later in the script.

The VB script deobfuscates to PowerShell code that tries to download a malicious binary via a steganographic image and reverse Base64 encoded strings.

Scan Your Business Email Inbox to Find Advanced Email Threats - Try AI-Powered Free Threat Scan

Although a command and control (C2) call is made, there’s also a TCP reconnect, suggesting that the C2 might be unavailable.

Passive DNS analysis identified the C2 domains, but they are currently inactive.

Detailed Breakdown of the Attack

The document (SHA1: f1d760423da2245150a931371af474dda519b6c9) contains two critical files: settings.xml.rels and document.xml.rels located at word/_rels/.

The settings.xml.rels file reveals a shortened URL responsible for downloading the next stage of the infection:





  

Running the .docx file in a sandbox environment reveals it contains the CVE-2017-0199 vulnerability.

Upon exploiting this vulnerability, the document attempts to connect to a remote server to download a malicious file.

The attacker uses a URL shortener service to mask the malicious URL, making it difficult for the victim to recognize the risk and helping bypass security filters that might flag suspicious URLs.

Further investigation into the \word\embeddings folder reveals embedded PDF files within oleObject bin files.

The PDF file appears benign, showing a bank transaction between a company and a bank. However, the real threat lies in the RTF file (SHA1: 539deaf1e61fb54fb998c54ca5791d2d4b83b58c) downloaded via the shortened URL.

This file exploits the Equation Editor vulnerability to download a VB script (SHA1: 9740c008e7e7eef31644ebddf99452a014fc87b4).

Obfuscation and Payload Delivery

The VB script is a long string of concatenated variables and strings, potentially encoded or obfuscated data.

The important variable, “remercear,” is constructed by repeatedly concatenating various string literals, suggesting it holds encoded information or commands.

After deobfuscation, the PowerShell code attempts to download a malicious binary from two different URLs.

The first URL uses steganography to hide the malware within an image:Steganographic Image

The image contains a long Base64-encoded string, the first six bytes of which decode to ‘MZ’, indicating the presence of a Windows executable.

The second URL communicates with an IP address to retrieve a TXT file containing a reverse Base64 encoded string.

This adds a layer of obfuscation, evading simple detection mechanisms.

Using tools like Cyber Chef, the string is reversed, and Base64 is decoded to reveal the malicious payload (SHA1: 83505673169efb06ab3b99d525ce51b126bd2009).

Monitoring the processes reveals a connection to a potential C2 server (IP: 94[.]156[.]66[.]67:2409), which is currently down, resulting in a TCP reconnect.

The use of shortened URLs in Word documents to distribute the Remcos RAT highlights the evolving tactics of cybercriminals.

By understanding the infection chain and recognizing the signs of such attacks, individuals and organizations can better protect themselves against these threats.

Always be cautious of unsolicited emails with attachments, and avoid clicking on shortened URLs from unknown sources.

Indicator of Compromise

SubjectFAKTURA
envelop sendersinfo[at]cieloqistics[.com info[at]pluse-tr[.com export[at]aautomatotools[.store info[at]tongunpano[.icu
FAKTURA.docxf1d760423da2245150a931371af474dda519b6c9
URLhxxp://ilang.in/QNkGv hxxp[://]96[.]126[.]101[.]128/43009/mnj/lionskingalwaysbeakingofjungletounderstandhowfastthekingofjunglereturnewithentirethingstogetmebacktothegame___lionsarekingofjunglealways[.]doc
RTF539deaf1e61fb54fb998c54ca5791d2d4b83b58c
VB Script Downloading URLhxxps[://]paste[.]ee/d/HdLtf
VB script9740c008e7e7eef31644ebddf99452a014fc87b4
Reverse base64 encoded strings TXT filehxxp[://]96[.]126[.]101[.]128/43009/NGB[.]txt
Steganographic image filehxxps://uploaddeimagens[.]com.br/images/004/785/720/original/new_image.jpg?1716307634
Remcos Binary83505673169efb06ab3b99d525ce51b126bd2009
C2 IP94.156.66[.]67:2409
C2 Domainsnewsat[.]duckdns[.]org belgom[.]duckdns[.]org fordede[.]duckdns[.]org logili[.]duckdns[.]org

Free Webinar! 3 Security Trends to Maximize MSP Growth -> Register For Free

The post Beware Of Shorten URLs With Word Files That Install Remcos RAT appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.