Experts spotted a new undetectable PowerShell Backdoor posing as a Windows update

Pierluigi Paganini October 20, 2022

Cybersecurity researchers warn of a new PowerShell backdoor that disguises itself as part of the Windows update process to avoid detection.

Cybersecurity researchers from SafeBreach a warning of a new PowerShell backdoor masqueraded as a Windows update process to avoid detection.

The backdoor spreads via weaponized Word documents (“Apply Form.docm.”) posing as a LinkedIn-based job application. The malicious document was uploaded from Jordan on August 25, 2022. 

PowerShell Backdoor

The experts believe the backdoor is distributed as a part of a spear phishing campaign conducted by a sophisticated threat actor.

Upon opening the document and enabling the embedded macro, a PowerShell script is dropped on the victim’s machine. It also achieves persistence by creating a scheduled task posing as part of the Windows update process and executing the script that is located in a fake update folder (“%appdata%\local\Microsoft\Windows“).

Once executed the script, it will launch a second PowerShell script and before executing the scheduled task, two other scripts (Script.ps1 and Temp.ps1) are dropped on the system.

“Before executing the scheduled task, it will create two PowerShell scripts, named Script.ps1 and Temp.ps1. The content of the PowerShell scripts is stored in text boxes inside the Word document and will be saved to the same fake update directory of %AppData%\Local\Microsoft\Windows\Update.” reads the analysis published by SafeBreach.

Both scripts are obfuscated and FUD with a zero detection rate in VirusTotal.

Script.ps1 connects to the C2 servers and sends a victim ID to the operators, then awaits a command. The command is encrypted using AES-256 CBC.

The analysis of the ID count revealed that the attackers C2 have compromised a total of 70 computers.

The Temp.ps1 script decodes the command in the response, executes it, and then uploads the result in encrypted form via a POST request to the C2.

SafeBreach researchers were able to create a script to decrypt the commands sent to each of them.

The experts found the following percentage of each command type waiting for the victims:

  • 66%: Exfiltrate process list command
  • 23%: Empty command – Idle (the command starts with “:”)
  • 7%: Local users enumerations – whoami and whoami /all + process list
  • 2%: Remove files from public folder + net accounts + computer name, IP configurations …
  • 1%: List files in special folders – program files, downloads, desktop, documents, appdata
  • 1%: Entire script for A.D users enumerations and RDP clients enumerations (see Appendix B)

SafeBreach published indicators of compromise (IoCs) for the PowerShell backdoor.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, PowerShell Backdoor)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment