Is Google Sheets the New Weak Link in Advanced Cyber Attacks?

In a striking revelation by Proofpoint’s cybersecurity researchers in August 2024, an advanced cyber attack campaign has come to light, leveraging an unconventional blend of techniques to deploy custom malware. The malware, named ‘Voldemort,’ utilizes Google Sheets in a manner hitherto unseen, raising significant concerns about the security of trusted platforms generally used for collaboration. This novel approach underscores a disturbing trend where cybercriminals exploit widely recognized and trusted services to cloak their malicious activities, thus evading traditional detection mechanisms.

The Mechanics of the Attack

One of the most notable aspects of this campaign is how it exploits Google Sheets, a trusted platform typically used for collaboration. This platform has been stealthily manipulated to store and transmit stolen data, execute malicious scripts, and manage command and control (C2) operations. The abuse of such a legitimate service effectively renders these malicious activities challenging to detect, highlighting the sophistication of the attackers. The attack sequence initiates through a series of redirects, specifically via search-ms URIs through Google AMP Cache URLs. These URLs lead users to landing pages hosted on InfinityFree and Cloudflare tunnels. On these landing pages, a Windows Search is invoked to open a Windows DEX file (LNK) or a ZIP file containing an LNK, directly within Windows Explorer.

The intricacies of the method reveal a well-planned strategy; the LNK file subsequently executes a PowerShell script. This script retrieves a Python script from a WebDAV share, gathering critical system data and downloading additional malicious payloads camouflaged as innocuous files. Among these payloads, a fake PDF and a password-protected ZIP file containing executable files like ciscocollabhost.exe, cimcagent.exe, and ciscosparklauncher.dll were identified. The ciscosparklauncher.dll file, in particular, triggers the Voldemort malware, which acts as a backdoor to collect intelligence and deploy further malware. This layered approach displays a high level of technical proficiency and the capacity for persistent intrusion.

Proofpoint’s Discovery and Analysis

Proofpoint’s extensive analysis revealed a startling breadth of correspondence and malware, initially suggesting a possibility of red team activities. However, the scale and complexity of the campaign, which affected over 70 organizations with a surge of 20,000 messages starting August 5, 2024, indicate a more sinister aim. The operation bears the hallmarks of an Advanced Persistent Threat (APT) group focused on intelligence gathering rather than simple infiltration. The attackers cleverly employ the Saved Search File Format (.search-ms) to obscure the remote origin of the files, further complicating detection efforts.

Another critical aspect of the attack is the utilization of Google Sheets’ standard API for managing communications and exfiltrating data. By exposing client IDs and secrets, the attackers could issue commands and read data, seamlessly conducting C2 operations through a legitimate platform. Each compromised machine had a unique page in Google Sheets, created using the device’s hostname and username. This calculated methodology indicates a higher degree of preparation and an intent to maintain a low profile while collecting valuable data.

Researchers also unearthed more malicious artifacts on Google Drive when they accessed it using the same compromised credentials. These artifacts included password-protected 7zip archives containing additional malware executables, suggesting an elaborate setup designed for sustained campaigns. This discovery underscores the attackers’ comprehensive knowledge of both the technical environment and the psychological aspects of avoiding detection.

Implications and Strategic Insights

In August 2024, Proofpoint’s cybersecurity researchers uncovered a sophisticated cyber attack campaign that blends various advanced techniques to deploy a custom piece of malware called ‘Voldemort.’ This malware stands out because it makes innovative use of Google Sheets, repurposing the widely trusted platform in a way that has never been seen before. Such a method causes considerable alarm over the security of commonly relied-upon collaboration tools, showing how cybercriminals continually adapt to exploit trusted services. This disturbing trend highlights a shift where malicious actors increasingly use popular, legitimate platforms to disguise their harmful activities, thereby bypassing conventional detection systems and making it more difficult for cybersecurity measures to intercept such threats.

The research by Proofpoint underscores the importance of not only improving security on collaboration platforms but also staying vigilant about the potential for these platforms to be weaponized by cyber adversaries. With this kind of innovative attack method, the landscape of cybersecurity faces unprecedented challenges that necessitate a rethinking of our approach to digital safety and threat detection.

Explore more