SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Attackers unleash Lokibot malware on unpatched Windows systems
Tue, 13th Feb 2018
FYI, this story is more than a year old

Cyber attackers are continuing to exploit a Microsoft vulnerability that already has patches available, putting those who are negligent about timely system patches at risk.

The CVE-2017-11882 Microsoft Office remote code vulnerability was patched in September 2017 however researchers from Trend Micro say attackers are continuing to exploit the vulnerability.

The latest attack method uses Windows installer and msiexec.exe– a different tactic to previous malware attacks that used a Windows executable mshta.exe and PowerShell to exploit the vulnerability.

In this instance the attackers use a malware spam campaign with an attachment to disperse the malware. When users click on the document, the action installs a malicious MSI package that exploits the CVE vulnerability.

That package itself is hidden inside another ‘hollowed out' process, which means it is difficult to detect.

The msiexec.exe method of infecting computers is not often seen in most malware, although there are exceptions such as the Andromeda botnet.

“Malware has never really needed to install itself through an MSI package. Unlike most malware that use msiexec.exe, the malware we analysed does so without modifying the binary or its processes, and uses the available functionality of Windows Installer to install malware. In addition, MSI packages are typically abused for malicious purposes to install Potentially Unwanted Applications (PUA) and not by malware per se. This is a new direction for malware creators,” researchers state.

The original email itself takes the form of a fake payment confirmation email. Attached to the email is the ‘Payment copy.Doc' file, which contains the malware.

“The email contains text written in Korean, which is roughly translated as “hello, please check if your PC may be infected by virus or malicious codes,” apparently to warn the recipient about possible infections,” researchers state.

They also say that the payload is well hidden, which means file scan engines may not be able to detect and identify it.

The analysed malware sample turned out to be the LokiBot Trojan, but the technique could also be used to deliver other malware payloads.

While researchers suspect the malware could focus on Korean targets due to the language used in the emails, but this could also represent a new evasion technique that security software doesn't usually analyse.

Because phishing is the main way the malware is distributed, Trend Micro says organisations should implement best practices designed to combat email-based threats.

In addition, organisations could restrict or disable Windows installer on computers, or to allow only system administrators to install programs.