September 24, 2018 By Shane Schick < 1 min read

The OilRig threat group launched an attack involving the BONDUPDATER Trojan malware against a high-ranking government office in the Middle East.

According to Palo Alto Networks’ Unit 42, the threat group sent a series of spear phishing emails with a blank subject line to government workers in the region last month. Anyone who opened the attachment risked activating the latest version of BONDUPDATER, which offers backdoor functionality that lets threat actors execute commands and download files on infected machines.

OilRig, which has been active for at least two years, had previously used the Trojan malware in similar attacks against Middle Eastern governments.

What’s New in This Version of BONDUPDATER?

BONDUPDATER was first spotted in November 2017 and is based on Microsoft’s PowerShell. In the most recent attack, however, researchers found that the spear phishing emails contained a Word document with a macro that installed the Trojan malware. The process involved creating a series of files on the victim’s system and then gaining persistence by dropping a script that scheduled a task to execute every minute.

This version of BONDUPDATER used TXT records to communicate with the command-and-control (C&C) server as well as the Domain Name System (DNS) A records, which it received by using a DNS tunneling protocol. This follows a pattern in which OilRig doesn’t always develop new tools, but simply saves development time by building on Trojan malware that’s already part of its arsenal.

Avoid Trojan Malware With UBA and IAM

In a recent podcast, IBM experts recommended layering on user behavior analytics (UBA) with identity and access management (IAM), which can make it easier to detect when employees exhibit potentially risky behaviors. This should be coupled with ongoing efforts to educate users about phishing schemes.

Source: Palo Alto Networks

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today