CosmicDuke malware surprisingly linked to Miniduke campaign

Pierluigi Paganini July 03, 2014

While investigating on MiniDuke malware, experts at F-Secure discovered a surprising link to a new malware, dubbed CosmicDuke, belonging to Cosmu family.

Early 2013 experts at Kaspersky Lab and Hungary’s Laboratory of Cryptography and System Security (CrySyS) uncovered a cyber espionage campaign dubbed Miniduke which targeted dozens of computers at government agencies across Europe. The hackers exploited a security flaw in Adobe software, analyzing the logs from the command servers the security researchers discovered 59 unique victims in 23 countries.

In April 2014, while researchers at F-secure were investigating on MiniDuke, have discovered that another malware family was using the same loader as MiniDuke stage 3. According to the experts at F-Secure, the malicious code is an information-stealer belonging to the Cosmu malware family.

The Cosmu malware is not new, is has been around for years, the surprising discovery made by the F-Secure researchers is that, based on compilation timestamps, it was Cosmu, not MiniDuke, which originally used the common shared loader.

“Moreover, we found that the loader was updated at some point, and both malware families took the updated loader into use. Since Cosmu is the first malware known to share code with MiniDuke, we decided to name the samples showing this amalgamation of MiniDuke-derived loader and Cosmu-derived payload as CosmicDuke.” states the official post from F-Secure.

 

Cosmu Miniduke malware 2

 Cosmu Miniduke malware


The bad actors behind the CosmicDuke campaign specifically crafted  filenames and content files to lure victims contain, the sample analyzed by F-Secure makes reference to Ukraine, Poland, Turkey, and Russia. The CosmicDuke gang used the language of targets and included details and information related to specific events of interest for victims. 

CosmicDuke campaign targeted Windows machines, victims were lured into opening a malicious PDF file contains an exploit or a Windows executable whose filename is artefact to appear like a legitimate document or image file. Once the victim opens CosmiDuke malware, the attacker is able to control remotely the targeted machine, as many other similar data-stealer the malicious code include a keylogger,  a scree grabber, password stealers for several instant messaging platforms, e-mail and web browsing programs, clipboard stealer.

As explained by the experts at F-Secure in a report on CosmicDuke campaign, the malware also allows the attacker to drop and execute further malicious codes on the infected systems. Another interesting feature is the capability of CosmicDuke to steal digital certificates

Cosmu exports certificates and, if available, the associated private keys from system store by calling PFXExportCertStoreEx. The malware uses the password “saribas” to encrypt the exported data.”  states the report.

Once CosmicDuke collects the information is sent out to remote servers via FTP, for further information give a look to CosmicDuke malware analysis report.

Pierluigi Paganini

(Security Affairs –  CosmicDuke,  malware)



you might also like

leave a comment