Slack, GitHub Abused by New SLUB Backdoor in Targeted Attacks

Researchers from Trend Micro have come across a new piece of malware that abuses GitHub and Slack for command and control (C&C) communications.

The malware is a backdoor that the security firm tracks as SLUB (Backdoor.Win32.SLUB.A). The company’s researchers believe a “capable” threat group is behind SLUB, which appears to have been used only in targeted attacks.

Trend Micro warned back in 2017 that Slack and other popular chat platforms can serve as C&C servers, but the company says SLUB is the first piece of malware to actually leverage Slack for communications.

The SLUB attacks analyzed by Trend Micro start with a watering hole, a legitimate website that has been compromised and set up to serve malicious code to visitors. In this case, Trend Micro told SecurityWeek, the watering hole domain was kancc.org, which hosts the website of the Korean American National Coordinating Council.

Since the website is hosted by a server located in Canada, the security firm reached out to the Canadian Centre for Cyber Security, which alerted its operator and helped it clean the infection.

When someone visited this site, they were redirected to a page hosting an exploit for CVE-2018-8174, a VBScript engine vulnerability that Microsoft patched in May 2018. The exploit serves a DLL file and runs it using PowerShell. This file, which acts as a downloader, fetches and executes another file containing the actual backdoor.

Trend Micro researchers noted that the downloader checks for the presence of various antivirus applications -- this includes products from Avast, AVG, Bitdefender, Norton, ESTsoft, AhnLab and Qihoo 360 -- and exits if any of them are found on the targeted system. The downloader also exploits an old Windows vulnerability tracked as CVE-2015-1701 to escalate privileges.

Once it has been deployed, SLUB checks specific GitHub pages in search of commands from the attackers. If commands are found, they are executed and the results of those commands are posted to a private Slack channel owned by the attackers. The malware includes two hardcoded authentication tokens that allow it to post messages to Slack.

SLUB backdoor communications

According to the researchers, the attackers can command SLUB to execute commands, download and upload files, list files on the system, create and remove folders, obtain information about the compromised system, take screenshots, and perform registry operations.

For stealing files from compromised systems, the attackers rely on the File.io cloud storage service.

“The commands that the attackers ran clearly show a strong interest in person-related information, with a special focus on communication software, in an attempt to learn more about the people behind the computers they infected,” the researchers explained.

They believe the attackers are professionals and the fact that they have only used public services in their attacks has allowed them to avoid leaving a trail.

Trend Micro told SecurityWeek it has not found any links between this threat actor and previously documented threat groups. However, the company pointed out in its blog post that the site chosen as a watering hole suggests that the attacks are aimed at individuals interested in politics.

Trend Micro’s blog post does not mention anything about who exactly may have been targeted in these attacks, but some evidence suggests that it may have been South Korean users. First of all, the attackers appear to be particularly interested in files with the extension HWP, which are associated with a popular Korean word processor. Moreover, some of the antiviruses the malware is trying to avoid are made by South Korean firms. Finally, the fact that the site of the Korean American National Coordinating Council has been used as a watering hole also suggests that the targets are interested in South Korea.

Nevertheless, Trend Micro told SecurityWeek it does not have conclusive evidence that the hackers have been targeting South Korean users.

The security firm has notified both GitHub and Slack that their platforms have been abused by the SLUB backdoor and they have taken action to remove the related files and channels.

Related: Slack Quickly Patches Account Hijacking Flaw

Related: Winnti Group Uses GitHub for C&C Communications

view counter

Original author: Eduard Kovacs