O futuro do Zero Trust e do SASE é agora! Assista sob demanda

fechar
fechar
  • Por que Netskope chevron

    Mudando a forma como a rede e a segurança trabalham juntas.

  • Nossos clientes chevron

    A Netskope atende a mais de 3.000 clientes em todo o mundo, incluindo mais de 25 das empresas da Fortune 100

  • Nossos parceiros chevron

    Fazemos parceria com líderes de segurança para ajudá-lo a proteger sua jornada para a nuvem.

O mais alto nível de Execução. A Visão mais avançada.

A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.

Obtenha o Relatório
A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.
Ajudamos nossos clientes a estarem prontos para tudo

See our customers
Woman smiling with glasses looking out window
A estratégia de comercialização da Netskope, focada em Parcerias, permite que nossos Parceiros maximizem seu crescimento e lucratividade enquanto transformam a segurança corporativa.

Saiba mais sobre os parceiros da Netskope
Group of diverse young professionals smiling
Sua Rede do Amanhã

Planeje seu caminho rumo a uma rede mais rápida, segura e resiliente projetada para os aplicativos e usuários aos quais você oferece suporte.

Receba o whitepaper
Sua Rede do Amanhã
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Saiba mais sobre o Netskope One
Abstract with blue lighting
Adote uma arquitetura Secure Access Service Edge (SASE)

O Netskope NewEdge é a maior nuvem privada de segurança de alto desempenho do mundo e oferece aos clientes cobertura de serviço, desempenho e resiliência inigualáveis.

Conheça a NewEdge
NewEdge
Netskope Cloud Exchange

O Cloud Exchange (CE) da Netskope oferece aos clientes ferramentas de integração poderosas para tirar proveito dos investimentos em estratégias de segurança.

Saiba mais sobre o Cloud Exchange
Vídeo da Netskope
A plataforma do futuro é a Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) e Private Access for ZTNA integrados nativamente em uma única solução para ajudar todas as empresas em sua jornada para o Secure Access Service Arquitetura de borda (SASE).

Vá para a plataforma
Vídeo da Netskope
Next Gen SASE Branch é híbrida — conectada, segura e automatizada

Netskope Next Gen SASE Branch converge o Context-Aware SASE Fabric, Zero-Trust Hybrid Security e SkopeAI-Powered Cloud Orchestrator em uma oferta de nuvem unificada, inaugurando uma experiência de filial totalmente modernizada para empresas sem fronteiras.

Saiba mais sobre Next Gen SASE Branch
Pessoas no escritório de espaço aberto
Desenvolvendo uma Arquitetura SASE para Leigos

Obtenha sua cópia gratuita do único guia de planejamento SASE que você realmente precisará.

Baixe o eBook
Mude para serviços de segurança na nuvem líderes de mercado com latência mínima e alta confiabilidade.

Conheça a NewEdge
Lighted highway through mountainside switchbacks
Permita com segurança o uso de aplicativos generativos de IA com controle de acesso a aplicativos, treinamento de usuários em tempo real e a melhor proteção de dados da categoria.

Saiba como protegemos o uso de IA generativa
Ative com segurança o ChatGPT e a IA generativa
Soluções de zero trust para a implementação de SSE e SASE

Conheça o Zero Trust
Boat driving through open sea
Netskope obtém alta autorização do FedRAMP

Escolha o Netskope GovCloud para acelerar a transformação de sua agência.

Saiba mais sobre o Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Saiba mais sobre como a Netskope pode ajudá-lo a proteger sua jornada para a nuvem.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Esteja atualizado sobre as últimas tendências de segurança e conecte-se com seus pares.

  • Security Defined chevron

    Tudo o que você precisa saber em nossa enciclopédia de segurança cibernética.

Podcast Security Visionaries

Eleições, desinformação e segurança
Este episódio analisa os aspectos da segurança eleitoral relacionados ao registro de eleitores e aos controles físicos nos locais de votação.

Reproduzir o podcast
Blog: Eleições, desinformação e segurança
Últimos blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Leia o Blog
Sunrise and cloudy sky
SASE Week 2023: Sua jornada SASE começa agora!

Replay das sessões da quarta SASE Week anual.

Explorar sessões
SASE Week 2023
O que é o Security Service Edge?

Explore o lado de segurança de SASE, o futuro da rede e proteção na nuvem.

Saiba mais sobre o Security Service Edge
Four-way roundabout
  • Empresa chevron

    Ajudamos você a antecipar os desafios da nuvem, dos dados e da segurança da rede.

  • Liderança chevron

    Nossa equipe de liderança está fortemente comprometida em fazer tudo o que for preciso para tornar nossos clientes bem-sucedidos.

  • Customer Solutions chevron

    Estamos aqui junto com você a cada passo da sua trajetória, assegurando seu sucesso com a Netskope.

  • Treinamento e certificação chevron

    Os treinamentos da Netskope vão ajudar você a ser um especialista em segurança na nuvem.

Apoiando a sustentabilidade por meio da segurança de dados

A Netskope tem o orgulho de participar da Visão 2045: uma iniciativa destinada a aumentar a conscientização sobre o papel da indústria privada na sustentabilidade.

Saiba mais
Apoiando a sustentabilidade por meio da segurança de dados
Pensadores, construtores, sonhadores, inovadores. Juntos, fornecemos soluções de segurança na nuvem de última geração para ajudar nossos clientes a proteger seus dados e seu pessoal.

Conheça nossa equipe
Group of hikers scaling a snowy mountain
A talentosa e experiente equipe de Serviços Profissionais da Netskope fornece uma abordagem prescritiva para sua implementação bem sucedida.

Conheça os Serviços Profissionais
Netskope Professional Services
Proteja sua jornada de transformação digital e aproveite ao máximo seus aplicativos de nuvem, web e privados com o treinamento da Netskope.

Saiba mais sobre Treinamentos e Certificações
Group of young professionals working

Targeted Attack BadWolf Exploits Office Vulnerabilities to Exfiltrate Data

Dec 14 2017
Tags
Netskope Threat Research Labs
Targeted attack
Threat Advisory

Introdução

On 12th December 2017, Netskope Threat Research Labs identified a very interesting file named “New Order.docx”. Analysis of the file determined that it was not a regular malware which are usually distributed via spam campaigns. Based on the the nature of the attack, the vulnerabilities being exploited by the attackers and the other TTPs used,  we suspect this to be a very targeted attack and are calling it BadWolf-1. The Word document, disguised as an important company update, used two recently reported Microsoft Office vulnerabilities (CVE-2017-0199 & CVE-2017-11882) with multi-level payload downloads upon exploitation. At this moment, the intent of the attack seems to be for exfiltrating data from the victim. Interestingly, this data was being emailed out to a specific Google Gmail account by directly connecting from the victim’s machine to Google SMTP server. The credentials of the attackers Google Gmail account were exposed during the analysis, but the attackers had 2-step verification turned on to access their Gmail account which requires both the credentials and also a unique code sent as a text message to a mobile device. Netskope Threat Protection detects the weaponized document as Trojan.Doc.Downloader.AGE.

Attack Kill Chain

The following figure depicts the attack kill chain.

Analysis of documents

Attackers used a crafted document disguised as an important company update that exploits a vulnerability in Microsoft Office and Wordpad. It was assigned the reference as CVE-2017-0199 and was patched by Microsoft in April 2017. The vulnerability exists in the OLE (Windows object linking and embedding) interface of Microsoft Office. Earlier in the year, we blogged about the same vulnerability being distributed by Godzilla botnet. At the time of the Godzilla Botnet analysis, this was a 0-day attack.

On exploiting the vulnerability, it connects to URL “hxxps://deonn[.]com/kcc[.]doc” to download another malicious document file as shown in Figure 1.

Figure 1: Reference to the URL for downloading the second malicious document

This new malicious downloaded file is an RTF document that then exploits another vulnerability in Microsoft Office and was assigned the reference as CVE-2017-11882. This vulnerability was recently discovered and patched by Microsoft in November 2017. It is a stack buffer overflow vulnerability that exists in the equation editor of Microsoft. Equation editor was compiled and last updated in November 2000. Equation editor works as a COM service and spawns its own process so DEP and ASLR can’t block the exploit as the binary is not compiled to support these features.

Figure 2: Equation OLE object in malicious RTF file

Figure 2 shows a snippet of the RTF file containing the equation OLE object. After extracting the OLE object from the file we can see an equation native stream in the OLE object as shown in Figure 3.

Figure 3: Equation Native stream in ole object

Equation native stream starts with its header followed by MTEF(MathType) data. MTEF format has its own header, followed by MTEF records as shown in Figure 4. The vulnerability exists in the font name of MTEF record. As there is no check on the length of the font name, a long font name overwrites the return address on the stack.

Figure 4: CVE-2017-11882 vulnerability (MTEF header & records)

After taking control over the return address, the attacker used the shellcode to launch mshta.exe to download an .hta file as shown in Figure 5.

Figure 5: Shellcode to execute mshta.exe using WinExec

The .hta file further downloads a binary ‘kc.exe’ as shown in Figures 6 & 7 respectively.

Figure 6: Obfuscated content of HTA file

Figure 7: De-obfuscated content of HTA file

Analysis of executables:

“kc.exe” is a .net binary, compiled on 4th March 2017. On execution it copies itself to ‘C:\Users\admin\Documents\’ with name “javass.exe” and spawn a new process of itself. After that, javass.exe spawns a new process of itself in suspended mode and modifies the memory of the new process with unpacked code. The unpacked code then extracts a new binary from its resource section and stores it at ‘C:\Users\admin\AppData\Local\Temp\’ with name “yaq.exe”. The newly created file “yaq.exe” on execution connects to URL “hxxps://directupload[.]site/PWD.jpg” to download another binary and stores it with the  name “contemp.exe”. The binary is associated with  the LaZagne project (https://github.com/AlessandroZ/LaZagne), an open source project to retrieve passwords from local computers.  

After extracting and storing the content of “javass.exe” from memory we were able to decompile the binary. The main functionalities of the executable includes:

Keyboard monitoring:

Javass.exe has keylogging functionality as shown in Figure 8. It uses SetWindowsHookExA API to apply hook on the keyboard events.

Figure 8: Key Logging Keyboard Hooks

Password dump using LaZagne project binary:

javass.exe spawns yaq.exe to download LaZagne project binary as shown in Figure 9.

Figure 9: yaq.exe downloading contemp.exe

After download, yaq.exe spawns the LaZagne project binary to extract the passwords from the system as shown in Figure 10.

Figure 10: yaq.exe spawns contemp.exe

Yaq.exe also uses anti-analysis technique by using IsDebuggerPresent as shown in Figure 11.

Figure 11: yaq.exe IsDebuggerPresent check.

If it detects the presence of a debugger, it will display a message as shown in Figure 12.

Figure 12: yaq.exe debugging error message

Anti-VM checks:

Javass.exe apply several anti-VM checks to detect the virtual machine as shown in Figures 13 & 14 respectively.

Figure 13: Anti-VM Checks for VMware, VirtualBox, and Sandboxie

Figure 14: Anti-VM detection using bios, product name, and video card versions.

Screenshot capturing:

Javass.exe captures the screenshots and sends them from a Gmail account as shown in Figure 15. It stores these screenshots under c:\programdata\windowsapp1\windowsapp1\0.0.0.0\’ directory.

Figure 15: screen capture code excerpt

Data exfiltration:

After capturing the information, javass.exe sends the data to a Gmail account as shown in Figure 16.

Figure 16: Exfiltrating data directly to attacker’s Gmail account.

Persistence:

Javass.exe creates its shortcut link under ‘C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup’  to execute at startup as shown in Figure 17.

Figure 17: javass.exe startup entry

Clearing traces:

The attacker uses several techniques to clear the traces from the system. yaq.exe deletes the contemp.exe password dump utility after extracting the passwords as shown in Figure 18.

Figure 18: delete contemp.exe

Javass.exe deletes the zone identifier files to remove the internet activity traces on the system as shown in Figure 19.

Figure 19: Delete zone transfer files

Connecting the Dots

An internet search based on the variable names points to a development forum “dev-point.com” that is written in Arabic. There is some similarity in the code as well that is posted on dev-point.com. However, at this point in time we are not sure about the attack group behind this targeted attack but tools such as LaZagne have been used in various APT attacks by different attacker groups.

Conclusão

With new strains of malware being released everyday, traditional security defenses are constantly finding it difficult to detect and protect against APT attacks that take/follow a low-and-slow approach. A strong defense against APTs must have in-depth detection and analysis capabilities across all phases of the attack lifecycle. Netskope Advanced Threat Protection with its unique cloud vantage point combined with multi-layered threat detection and remediation capabilities offers customers a cloud scale platform that understands, protects and responds to sophisticated attacks.

Stay informed!

Subscribe for the latest from the Netskope Blog