Malware

New Lobshot hVNC malware spreads via Google ads

The previously undetected LOBSHOT malware is distributed using Google ads and gives operators VNC access to Windows devices.

Researchers from Elastic Security Labs spotted a new remote access trojan dubbed LOBSHOT was being distributed through Google Ads.

Threat actors are using an elaborate scheme of fake websites through Google Ads to spread their malware, the backdoors are embedded in installers for apparently legitimate applications, such as AnyDesk.

LOBSHOT outstands for its hVNC (Hidden Virtual Network Computing) component that gives operators direct and stealth access to the infected machine. The experts pointed out that this feature bypasses fraud detection systems and is often used by many popular families as plugins. 

While investigating the malware distribution, the researchers noticed the use of an infrastructure known to belong to cybercrime group TA505

Russian TA505 hacking group, aka Evil Corp, has been active since 2014 focusing on Retail and banking sectors. The group is also known for some evasive techniques they put in place over time to avoid the security controls and penetrate corporate perimeters with several kinds of malware, for instance abusing the so-called LOLBins (Living Off The Land Binaries), legit programs regularly used by victim, or also the abuse of valid cryptographically signed payloads.

The TA505 group was involved in campaigns aimed at distributing the Dridex banking Trojan, along with LockyBitPaymerPhiladelphiaGlobeImposter, and Jaff ransomware families.

Earlier 2023, Elastic Security Labs observed multiple infections with an interesting attach chain that lead to the execution of the LOBSHOT malware.

“Around this same time, similar infection chains were observed in the security community with commonalities of users searching for legitimate software downloads that ended up getting served illegitimate software from promoted ads from Google [1234].” reads the report published by Elastic Security Labs. “In one example, the malicious ad was for a legitimate remote desktop solution, AnyDesk. Careful examination of the URL goes to https://www.amydecke[.]website instead of the legitimate AnyDesk URL, https://www.anydesk[.]com.”

Visiting the link proposed by the malicious Google Ad, users are redirected to landing pages mimiking the download pages of the legitimate software and included Download Now buttons that pointed to an MSI installer.

Upon executing the MSI file, a PowerShell command is launched. The command downloads the DLL (LOBSHOT malware) from download-cdn[.]com, which is a domain associated with the operations of the TA505 cybercrime gang.

The AnyDesk campaign was first reported by the popular cybersecurity researcher Will Dormann:

Elastic experts observed over 500 unique LOBSHOT samples since July 2022, they are both 32-bit DLLs or 32-bit executables. 

Once executed, the malware performs Windows Defender anti-emulation check, and if Microsoft Defender is running it terminates its execution to prevent detection.

The malware maintains persistence by adding a Registry entry in the HKEY_CURRENT_USER.

LOBSHOT targets specific cryptocurrency wallet extensions for Google Chrome, Edge, and Firefox.

“For each LOBSHOT sample we have reviewed, there is a hardcoded IP and port that is decrypted from the binary that is used as the primary C2. The malware beacons every 5 seconds” continues the report. “LOBSHOT implements the hVNC feature by generating a hidden desktop using the CreateDesktopW Windows API and then assigning the desktop to the malware using the SetThreadDesktop APIA new Windows explorer.exe process is then created under the context of the new hidden desktop.”

Once installed, the malware starts sending screen captures that represent the hidden desktop that is sent to a listening client controlled by the attacker. The operators can interact with the client controlling the keyboard, clicking buttons, and moving the mouse.

Elastic Security Labs released an open-source tool that allows extracting the configurations from LOBSHOT samples.

“Threat groups are continuing to leverage malvertising techniques to masquerade legitimate software with backdoors like LOBSHOT. These kinds of malware seem small, but end up packing significant functionality which helps threat actors move quickly during the initial access stages with fully interactive remote control capabilities.” concludes the report. “We are continuing to see new samples related to this family each week, and expect it to be around for some time.”

Please nominate Security Affairs as your favorite blog.

Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, LOBSHOT malware)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Russia is trying to sabotage European railways, Czech minister said

Czech transport minister warned that Russia conducted ‘thousands’ of attempts to sabotage railways, attempting to…

4 hours ago

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia

The Dark Angels (Dunghill) ransomware group claims the hack of the chipmaker Nexperia and the…

6 hours ago

Cisco Duo warns telephony supplier data breach exposed MFA SMS logs

Cisco Duo warns that a data breach involving one of its telephony suppliers exposed multifactor…

16 hours ago

Ukrainian Blackjack group used ICS malware Fuxnet against Russian targets

The Ukrainian hacking group Blackjack used a destructive ICS malware dubbed Fuxnet in attacks against…

17 hours ago

CISA adds Palo Alto Networks PAN-OS Command Injection flaw to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Palo Alto Networks PAN-OS Command Injection flaw…

23 hours ago

Threat actors exploited Palo Alto Pan-OS issue to deploy a Python Backdoor

Threat actors have been exploiting the recently disclosed zero-day in Palo Alto Networks PAN-OS since…

1 day ago

This website uses cookies.