Cybercriminals use sophisticated PowerShell-based malware

Written By Unknown on Rabu, 09 April 2014 | 16.01

Cybercriminals have been developing increasingly sophisticated malware that make use of Windows PowerShell scripts in an attempt to fly under the radar.

The Windows PowerShell is a command-line shell and scripting environment designed for automating system and application administration tasks. It is installed by default in Windows 7 and above, but old versions are also available for Windows XP as a separate package.

The abuse of Windows PowerShell for malicious purposes is not new, but it seems that some capable malware developers have turned their focus to this powerful feature lately, as security researchers from both Symantec and Trend Micro have come across new and sophisticated threats that use it.

A newly identified malicious PowerShell script, which Symantec detects as Backdoor.Trojan, "has different layers of obfuscation and is able to inject malicious code into 'rundll32.exe' so that it can hide itself in the computer while still running and acting like a back door," Symantec security researcher Roberto Sponchioni said Monday in a blog post.

When run, the script compiles and executes malicious code embedded into it on the fly. The compiled code then injects more malicious code into rundll32, a system process, in order to make detection harder.

The rogue code in rundll32 connects to a remote server and waits for instructions, which it then executes in a stealthy way, Sponchioni said.

In late March, security researchers from antivirus vendor Trend Micro warned about a different threat that uses PowerShell scripts and is known as CRIGENT or Power Worm.

CRIGENT arrives in malicious Word and Excel documents that get dropped by other malware and download additional components when opened, including the Tor anonymity software and Polipo Web proxy.

"A PowerShell script (detected as VBS_CRIGENT.LK or VBS_CRIGENT.SM) is downloaded which includes all the code necessary to carry out CRIGENT's malicious behavior," the Trend Micro researchers said at the time in a blog post.

The PowerShell script also contains routines to infect clean Word and Excel documents with the malicious CRIGENT code, making the threat a self-propagating computer worm.

The combined use of Tor, Polipo, PowerShell and cloud storage services in this malware highlights the fact that cybercriminals want to use legitimate features in their attacks, the Trend Micro researchers said.

"Users should avoid running unknown PowerShell scripts and should not lower PowerShell's default execution settings in order to prevent potential malicious scripts from executing," the Symantec researchers said.


Anda sedang membaca artikel tentang

Cybercriminals use sophisticated PowerShell-based malware

Dengan url

http://manfaattea.blogspot.com/2014/04/cybercriminals-use-sophisticated.html

Anda boleh menyebar luaskannya atau mengcopy paste-nya

Cybercriminals use sophisticated PowerShell-based malware

namun jangan lupa untuk meletakkan link

Cybercriminals use sophisticated PowerShell-based malware

sebagai sumbernya

0 komentar:

Posting Komentar

techieblogger.com Techie Blogger Techie Blogger