Lucene search

K
thnThe Hacker NewsTHN:B623C866FAB6C42FDAD217E7F530D5F1
HistoryAug 20, 2024 - 10:25 a.m.

Hackers Exploit PHP Vulnerability to Deploy Stealthy Msupedge Backdoor

2024-08-2010:25:00
The Hacker News
thehackernews.com
24
php vulnerability
msupedge backdoor
dns tunneling
c&c communication
dll installation
remote code execution
cyber attack
exploited flaw
symantec report
utg-q-010 threat group
phishing campaign
pupy rat land attack group

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

PHP Vulnerability

A previously undocumented backdoor named Msupedge has been put to use against a cyber attack targeting an unnamed university in Taiwan.

β€œThe most notable feature of this backdoor is that it communicates with a command-and-control (C&C) server via DNS traffic,” the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News.

The origins of the backdoor are presently unknown as are the objectives behind the attack.

Cybersecurity

The initial access vector that likely facilitated the deployment of Msupedge is said to involve the exploitation of a recently disclosed critical flaw impacting PHP (CVE-2024-4577, CVSS score: 9.8), which could be used to achieve remote code execution.

The backdoor in question is a dynamic-link library (DLL) that’s installed in the paths "csidl_drive_fixed\xampp" and β€œcsidl_system\wbem\.” One of the DLLs, wuplog.dll, is launched by the Apache HTTP server (httpd). The parent process for the second DLL is unclear.

The most notable aspect of Msupedge is its reliance on DNS tunneling for communication with the C&C server, with code based on the open-source dnscat2 tool.

β€œIt receives commands by performing name resolution,” Symantec noted. β€œMsupedge not only receives commands via DNS traffic but also uses the resolved IP address of the C&C server (ctl.msedeapi[.]net) as a command.”

Specifically, the third octet of the resolved IP address functions as a switch case that determines the behavior of the backdoor by subtracting seven from it and using its hexadecimal notation to trigger appropriate responses. For example, if the third octet is 145, the newly derived value translates to 138 (0x8a).

The commands supported by Msupedge are listed below -

  • 0x8a: Create a process using a command received via a DNS TXT record
  • 0x75: Download file using a download URL received via a DNS TXT record
  • 0x24: Sleep for a predetermined time interval
  • 0x66: Sleep for a predetermined time interval
  • 0x38: Create a temporary file β€œ%temp%\1e5bf625-1678-zzcv-90b1-199aa47c345.tmp” whose purpose is unknown
  • 0x3c: Delete the file β€œ%temp%\1e5bf625-1678-zzcv-90b1-199aa47c345.tmp”
    Cybersecurity

The development comes as the UTG-Q-010 threat group has been linked to a new phishing campaign that leverages cryptocurrency- and job-related lures to distribute an open-source malware called Pupy RAT.

β€œThe attack chain involves the use of malicious .lnk files with an embedded DLL loader, ending up in Pupy RAT payload deployment,” Symantec said. β€œPupy is a Python-based Remote Access Trojan (RAT) with functionality for reflective DLL loading and in-memory execution, among others.”

Found this article interesting? Follow us on Twitter ο‚™ and LinkedIn to read more exclusive content we post.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High