"Cobalt" Hackers Use Google App Engine in Recent Attacks

Infamous "Cobalt" hacking group has been using Google App Engine for the delivery of malware through PDF decoy documents, Netskope’s security researchers say. 

Operating since at least 2016, the Russia-based threat actor is known for attacks against financial institutions, including the theft of $9.7 million from the Russian MetakkinvestBank. In August last year, the group was targeting Russian and Romanian banks

In recent assaults, the hackers abused URL redirection in PDF decoy documents to point victims to a malicious payload. HTTPS URLs point to Google App Engine, in an attempt to trick the victim into believing they are accessing a legitimate file from a trusted source like Google.

Delivered as attachments to emails and created using Adobe Acrobat 18.0, the PDF files contained the malicious URL in a compressed form in the PDF stream using Flat Decode. 

The URL redirection abused in these incidents falls under the category of Unvalidated Redirects and Forwards as per the Open Web Application Security Project (OWASP), Netskope’s researchers point out in a report shared with SecurityWeek. 

“Once the URL is accessed, the user is logged out from appengine.google.com and a response status code ‘302’ is generated for URL redirection. As this action gets executed, the user is in turn redirected to google.com/url using the query “?continue=”.  Using this redirection logic, the destination landing page is reached,” the researchers explain. 

PDF readers would normally display a security warning when the document connects to a website but, since the prompt in this case mentions appengine.google.com, the intended victim is likely to allow it to reach the website. 

Furthermore, a “default allow” action in popular PDF readers could also allow the attackers to deploy attacks without triggering the security alert. If appengine.google.com is whitelisted by administrators for legitimate reasons, the attack is once again likely to go through unnoticed. 

The PDFs used in this attack downloaded a Microsoft Word document with obfuscated macro code, which prompted the victim to enable editing content. Once that happens, the macro is executed and another stage payload is downloaded. 

In this case, a .txt file is downloaded and then detonated using Microsoft Connection Manager Profile Installer (csmtp.exe). The method resembles the Squiblydoo technique, where malicious scriptlets are loaded using native Windows applications to bypass application whitelisting solutions. 

Although the .txt file did not serve a payload, the security researchers were able to link the attack to the infamous Cobalt hacking group, which is known for the use of the high-profile Carbanak malware and of the Cobalt Strike implant. 

The recent attacks targeted more than 20 other banking, government and financial institutions globally, the security researchers say. 

“Though the mastermind of the group was arrested on March 26th, 2018 by Europol, there are still some targeted attacks executed by the group. Based on the timeline of the emails sent to the potential targets we expect the group to be actively carrying out attacks,” Netskope says. 

Related: New Cobalt Campaign Targets Russian and Romanian Banks

Related: Cobalt Hackers Now Targeting Banks Directly

Original author: Ionut Arghire