12.5 C
London
Wednesday, November 1, 2023

Hackers Ship Malicious DLL Recordsdata With Professional EXE Recordsdata


Hackers go for DLL hijacking as a method to use weak purposes as a result of it permits them to load malicious code by tricking a authentic utility into loading a malicious DLL.

This may give them unauthorized entry and management over a system or utility, enabling numerous sorts of assaults like:- 

  • Privilege escalation
  • Information theft
  • System compromise

An lively menace entails an Infostealer distributing a authentic EXE file alongside a hidden malicious DLL in the identical listing.

The authentic EXE runs the malicious DLL, a method often known as DLL hijacking, generally used for malware distribution.

Malicious DLL With Professional EXE Recordsdata

Malware posing as software program cracks is rising at a fast tempo and is getting distributed by the menace actors utilizing DLL hijacking.

Customers trying to find cracked software program results in malicious websites, and the downloads are encrypted RAR recordsdata with passwords.

Operating EXE infects the system, they usually usually have legitimate signatures, so at all times be cautious with cracked software program, reads the ASEC report.

Distribution of the malware via webpages (Source - ASEC)
Distribution of the malware by way of webpages (Supply – ASEC)

Malicious DLLs tweak a part of authentic DLLs as they decrypt and run information from a close-by file. Hiding information this manner avoids altering DLL look, decreasing detection danger.

For malware to work, the next parts are required to be positioned in the identical folder:-

Unzipping the password-protected file with the code “2023” provides you the next recordsdata:-

Contents of compressed file (Source - ASEC)
Contents of compressed file (Supply – ASEC)

The next two recordsdata are real VLC recordsdata with legitimate signatures:-

The “libvlccore.dll” is altered and lacks an identical signature, resulting from which the additional directories like demux and lua serve to masks its malicious nature.

Operating ‘Setup.exe’ prompts ‘libvlccore.dll,’ triggering a modified perform that reads and decrypts ‘ironwork.tiff’ in the identical folder. This file holds code information. disguised as a PNG.

It hundreds “pla.dll” from SysWow64 and injects code into its reminiscence otherwise than typical malware. This methodology makes use of NTDLL relocation, and for “cmd.exe,” it hundreds “pla.dll” and injects the malware into it. 

An information file is written to %TEMP%. cmd.exe inherits it and has its EntryPoint modified to “pla.dll” code. This code decrypts a file, generates LummaC2 malware, and runs “explorer.exe,” injecting and executing the binary.

Process tree of malware execution (Source - ASEC)

LummaC2 targets victims and installs malware from its C2 server, and it steals numerous delicate information utilizing JSON-formatted responses from C2. 

The malware infects by way of authentic EXE recordsdata, trying like authentic DLLs, posing a low detection danger.

IOCs

IOCs (Source - ASEC)
IOCs (Supply – ASEC)

Defend your self from vulnerabilities utilizing Patch Supervisor Plus to patch over 850 third-party purposes rapidly. Strive a free trial to make sure 100% safety.

Latest news
Related news

LEAVE A REPLY

Please enter your comment!
Please enter your name here