Windows Finger

Attackers are using the normally harmless Windows Finger command to download and install a malicious backdoor on victims' devices.

The 'Finger' command is a utility that originated in Linux/Unix operating systems that allows a local user to retrieve a list of users on a remote machine or information about a particular remote user. In addition to Linux, Windows includes a finger.exe command that performs the same functionality.

To execute the Finger command, a user would enter finger [user]@[remote_host]. For example, finger bleeping@www.bleepingcomputer.com.

In September, we reported that security researchers discovered a way to use Finger as a LoLBin to download malware from a remote computer or exfiltrate data. LolBins are legitimate programs that can help attackers bypass security controls to fetch malware without triggering a security alert on the system.

Finger used in an active malware campaign

This week, security researcher Kirk Sayre found a phishing campaign utilizing the Finger command to download the MineBridge backdoor malware.

FireEye first reported on the MineBridge malware after discovering numerous phishing campaigns targeting South Korean organizations. These phishing emails contain malicious Word documents disguised as job applicant resumes that install the MineBridge malware.

MineBridge phishing email
MineBridge phishing email
Source: FireEye

Like the previous MineBridge campaigns seen by FireEye, the one discovered by Sayre also pretends to be a resume from a job applicant, as shown below.

Malicious MineBridge word document
Malicious MineBridge word document
Source: BleepingComputer

When a victim clicks on the 'Enabled Editing' or 'Enable Content' buttons, a password protected macro will be executed to download the MineBridge malware and run it.

BleepingComputer was able to bypass the password-protection on the Word macro, which is shown below in its obfuscated form.

Obfuscated malicious Word Macro
Obfuscated malicious Word Macro
Source: BleepingComputer

The deobfuscated command executed by the macro, shown below, uses the finger command to download a Base64 encoded certificate from a remote server and saves it as %AppData%\vUCooUr.

Deobfuscated command executed by the macro
Deobfuscated command executed by the macro
Source: BleepingComputer

The certificate retrieved via the finger command is a base64 encoded malware downloader malware executable. This certificate is decoded using the certutil.exe command, saved as %AppData%\vUCooUr.exe, and then executed.

Base64 encoded malware disguised as a certificate
Base64 encoded malware disguised as a certificate
Source: BleepingComputer

Once executed, the downloader will download a TeamViewer executable and use DLL hijacking to sideload a malicious DLL, the MineBridge malware.

Once MineBridge is loaded, the remote threat actors will gain full access to the computer and allow them to listen in via the infected device's microphone, and perform other malicious activities.

"Collectively, the two C2 methods support commands for downloading and executing payloads, downloading arbitrary files, self-deletion and updating, process listing, shutting down and rebooting the system, executing arbitrary shell commands, process elevation, turning on/off TeamViewer's microphone, and gathering system UAC information," FireEye explains in their report.

As Finger is rarely used today, it is suggested that administrators block the Finger command on their network, whether through AppLocker or other methods.

Related Articles:

Hackers hijack antivirus updates to drop GuptiMiner malware

Chrome Enterprise gets Premium security but you have to pay for it

Visa warns of new JSOutProx malware variant targeting financial orgs

Stealthy GTPDOOR Linux malware targets mobile operator networks

GitLab affected by GitHub-style CDN flaw allowing malware hosting