September 5, 2024
By Cybervergent Team

New Malware Campaign "Voldemort" Targets Organizations Worldwide

Voldemort, a recently discovered malware campaign, has been making waves in the cybersecurity world due to its advanced techniques and persistent threat. This sophisticated attack leverages a combination of social engineering, file-based delivery, and evasion tactics to compromise systems and steal valuable data.

Phishing and Payload Delivery

The campaign initiates with carefully crafted phishing emails that impersonate tax agencies from various regions. These emails contain malicious links that, when clicked, redirect users to a landing page hosted on Infinity Free. Depending on the user's operating system, they are then redirected to either a search-ms URIor an empty Google Drive URL.

The malicious payload, disguised as a PDF, is delivered as a LNK or ZIP file. Once executed, this file runs a Python script from a WebDAV share, collecting system information and displaying a decoy PDF to mask its malicious activities.

The Voldemort Backdoor

The ultimate payload, Voldemort, is a sophisticated C-based backdoor that operates via DLL side-loading. This technique allows it to evade detection by leveraging a legitimate Cisco WebEx executable.

Voldemort offers a wide range of malicious capabilities, including:

·      File exfiltration: Stealing sensitive data from infected systems.

·      Payload introduction: Deploying additional malware or tools.

·      File deletion: Erasing evidence of the attack.

·      Remote command execution: Executing arbitrary commands on the infected system.

The malware's command set allows threat actors to maintain persistent control over compromised systems, making it a formidable threat.

Command and Control Infrastructure

Voldemort utilizes Google Sheets as its command and control (C2) server, a unique and innovative approach that helps it blend in with legitimate enterprise activities. By leveraging Google's API, the malware communicates with the C2server using an embedded client ID, secret, and refresh token.

Mitigation Strategies

To defend against Voldemort and similar threats, organizations should:

·     Implement robust email security: Use advanced filtering techniques to detect and block phishing emails.

·     Educate users: Train employees to be aware of phishing scams and avoid clicking on suspicious links.

·     Restrict external access: Limit access to external file-sharing services to trusted entities only.

·     Monitor network traffic: Use network monitoring tools to detect unusual activity and potential malware infections.

·     Patch vulnerabilities: Keep software and operating systems up to date to address known security flaws.

·     Implement multi-factor authentication (MFA): Add an extra layer of security to account access.