Friday, March 29, 2024

Hackers Launching FlawedAmmyy Malware Via Undetected MS Excel Macros that Carried Powerful Backdoor

Threat actors from TA505 currently spreading powerful FlawedAmmyy RAT via weaponized MS Excel documents with malicious Excel 4.0 macro which is hard to detect by standard security controls.

Observed FlawedAmmyy RAT sample is highly sophisticated that can control the infected victims remotely and evade the security software.

TA505 threat actors are a well-known cybercrime group that has been already infected millions of victims using various malicious operations including large-scale Dridex, Locky, and GlobeImposter campaigns, among others.

Based on the malware capabilities, it will be detected only when it passed the first level of execution by MSI file (Windows installer).

Researcher was dig deeper into leaked source analysis that reports, FlawedAmmyy RAT can perform various operation including remote desktop control, file system manager, proxy support and audio chat.

Apart from these infections it also can provide complete access of victim machines to the attackers and steal files, credentials, collect screenshots and access the camera and microphone. 

According to the Researcher, Pedro Tavares from segurancainformatica said to “GBHackers On Security” via Email “During my research, I have detected a recent wave distributing the FlawedAmmyy RAT via XLM macros that complicate its detection via security endpoints such as AVs. I have submitted the sample onto the VirusTotal and no suspicious activity was detected. Thread Actor 505 (TA505) is now spreading this threat in order to infect user’s devices.”

Learn : Certified Advanced Persistent Threat Analyst Course

FlawedAmmyy Infection Process

TA505 Threat actors initially leveraging malspam email campaign to spreading the FlawedAmmyy RAT to the targeted victims using old tactics since the malware is not a new one.

The email contains attached Excel documents and the body content of the email trick users to open the file which carried and execute the malicious Excel 4.0 macro code.

“Malicious XLM macro code is located within a hidden form to avoid the attention of the victims. The name of the hidden form is written in the Russian language: Макрос1 — Macro 1, in English.”

After the successful execution of the Macro, MSI dropper will be ready drop the first stage of malware msiexec.exe process which is an another downloader of the original FlawedAmmyy  RAT ( wsus.exe ).

Later it establishes the C2 server communication where it receive the command from the attacker but the C2 server used by the attacker is now offline based on the researcher statement. you can also read the complete technical analysis details here.

“Users who receive emails with xls files attached should be aware as that files can be an undetected vehicle spreading any kind of malware and the Infection is dependent on the victim allowing the macro to run. Users should ensure that macros are disabled in their Microsoft Office applications. ” Researcher said.

Indicators of Compromise

Hashes
d490573977cc6b42ba0b4325df953a7f (.xls)
4cc5de3d2bddd7c89311fccf3d1b51d9 (.doc)
c4463d6ae741d4fb789bd0895fafebee (.msi installer/dropper)
2944eca03bc13b0edf064a619ec41459 (malware first stage)
4C4F2BBE3F49B17B04440C60F31293CB1431A867 (wsus.exe)
9B54BBB0730FD50789E13F1968043074EF30836C (wsus.exe)

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity News updates.

Also Read:

Beware!! Hackers Now Spreading Dangerous FlawedAmmyy Malware Through PDF & IQY File

Hackers Using Microsoft Publisher File To Deliver Dangerous FlawedAmmyy RAT Targeting Banks

Beware !! Hackers Deliver FlawedAmmyy RAT via Weaponized Microsoft Word and PDF Documents

Necurs Botnet Malware Attack Create a FlawedAMMYY Backdoor on Compromised Windows PC


Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles