From PDFs to Payload: Bogus Adobe Acrobat Reader Installers Distribute Byakugan Malware

Summary:
A new malware variant known as Byakuan is being distributed through fake Adobe Reader installers. This malicious campaign was initially uncovered by AnhLab Security Intelligence researchers and further analyzed by Fortinet Fortiguard Labs. The attack begins with a PDF file written in Portuguese, which, upon opening, displays a blurred image and prompts the user to click on a link to download the Adobe Reader application to view the content. Upon clicking the provided URL, victims unwittingly download an installer named “Reader_Install_Setup[,]exe”, which triggers the infection process. This installer leverages techniques such as DLL hijacking and Windows User Access Control bypass to load a malicious DLL file called “BluetoothDiagnosticUtil[.]dll”. This DLL in turn, initiates the execution of the final payload associated with Byakugan. Byakugan, which is based on node.js and packed into its executable using pkg exhibits multifunctional capabilities. It can gather and exfiltrate system metadata to a C2 server and drop the main module from a different server that also acts as its C2 for receiving files and commands.

Security Officer Comments:
Security researcher Pei Han Liao highlights that Byakugan includes various libraries that correspond to different features. These features include setting up persistence, monitoring the victim’s desktop using OBS Studio, capturing screenshots, downloading cryptocurrency miners, logging keystrokes, enumerating and uploading files, and grabbing data stored in web browsers. Fortinet notes that Byakugan’s use of both clean and malicious components complicates detection and analysis increasing the level of noise generated during security assessments, making it more challenging for security solutions to accurately identify and mitigate such threats.

Suggested Corrections:
Researchers at Fortinet have published IOCs that can be used to detect and defend against the Byakugan Malware:

https://www.fortinet.com/blog/threat-research/byakugan-malware-behind-a-phishing-attack


General Phishing Best Practices:

Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free.

Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt.

If it seems suspicious, it probably is. Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):

https://thehackernews.com/2024/04/from-pdfs-to-payload-bogus-adobe.html