X
Tech

WhiteShadow downloader uses Microsoft SQL queries to deliver malicious payloads

The downloader has an unusual way of executing next-stage payloads.
Written by Charlie Osborne, Contributing Writer

Researchers have documented the emergence of a downloader that makes use of Microsoft SQL queries to pull and deliver malicious payloads. 

In August this year, Proofpoint researchers found the new, staged downloader, known as WhiteShadow, which is being used to deliver a variety of malware to vulnerable systems. 

The cybersecurity team said in a blog post on Thursday that WhiteShadow appears to be a "malware delivery service," given its presence in campaigns used to spread malware including Remote Access Trojans (RATs) such as Crimson RAT, and Agent Tesla, AZORult, and keyloggers, among others.

See also: Political targets at risk as Fancy Bear returns with refreshed backdoor malware

In a set of phishing email campaigns launched during August, Proofpoint found WhiteShadow lurking in malicious Microsoft Word and Microsoft Excel attachments, pulled into infected systems by way of Visual Basic macros. 

If a victim permitted the macros to be enabled, the downloader would set to work by calling and executing SQL queries pulled from Microsoft SQL Server databases controlled -- and rented -- by threat actors. 

WhiteShadow uses an SQLOLEDB connector to link to the database remotely and perform queries. Malware is stored as strings which are ASCII-encoded in the database. Once called upon by WhiteShadow, the payload will write to disk as a PKZip archive of a Windows executable. 

"The SQLOLEDB connector is an installable database connector from Microsoft but is included by default in many (if not all) installations of Microsoft Office," the researchers say. "Once the connector is installed on the system, it can be used by various parts of the Windows subsystem and by Visual Basic scripts including macros in Microsoft Office documents."

CNET: Hackers set up a fake veteran-hiring website to infect victims with malware

The malicious payload is installed based on configuration settings stored in a script within the attachments. 

Early campaign indicators revolve around Crimson, a malware family that has been connected to attacks against military and government outfits. The malware has information stealing functionality, is able to perform screen captures, list processes, and is able to harvest emails from Outlook. 

It is not known if the latest Crimson spread is related to past campaigns. 

In addition to Crimson, Proofpoint has also tracked the downloader being used to deliver malware including Nanocore, njRAT, AgentTesla, and Formbook.

screenshot-2019-09-27-at-10-40-09.png

Proofpoint says the Microsoft SQL technique is not unheard of, but it is a rarity in the wild. Currently, campaigns employing this method are small, but that does not mean they will remain so in the future. 

TechRepublic: Latest research says organizations need to integrate security principles with DevOps

In related news this week, Microsoft researchers discovered thousands of Windows PCs that have been infected with a new form of malware. Known as Nodersok or Divergent, the malware is distributed through malvertising and may either use infected hosts into relays for malicious proxies or to perform click-fraud. 

These are the worst hacks, cyberattacks, and data breaches of 2019 (so far)

Previous and related coverage


Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0


Editorial standards