Thursday, March 28, 2024

Microsoft Warns about the new Campaign that Delivers FlawedAmmyy RAT via Weaponized MS Excel Documents

Microsoft uncovered a new campaign with a sophisticated infection chain delivering notorious FlawedAmmyy RAT as a final payload. The attack starts with an email that contains .XLS attachments and the contents of the email in the Korean language.

Previous campaigns that involve FlawedAmmyy RAT are carried out by TA505 threat actors, upon successful execution of backdoor let an attacker to control the machine remotely, manages the files, captures the screen.

How the Infection Occurs

Malicious .XLS file delivered through email, when the file executed it automatically runs a macro function that runs Windows Installer msiexec.exe used for download & installing MSI and MSP packages.

The downloaded MSI archive contains a digitally signed executable that is extracted and executed, it decrypts and runs another executable wsus.exe in memory, which in turn decrypts and runs the final payload in the memory.

The final payload that delivered directly in memory is the FlawedAmmyy, according to Microsoft Security Intelligence. The FlawedAmmyy digitally signed using a code signing certificate issued Thawte to the company Dream Body Limited. It appears the rat was signed and timestamped on June 19 and the samples detected on June 22.

The FlawedAmmy RAT functions

  • Remote Desktop control
  • File system manager
  • Proxy support
  • Audio Chat

Earlier this year TA505 distributed FlawedAmmyy RAT via weaponized MS Excel documents with malicious Excel 4.0 macro which is hard to detect by standard security controls.

Last October Cybercriminals used IQY Files to deliver FlawedAmmyy malware and executed the backdoor through PowerShell Process.

IoCs (SHA-256):

0e91e6e17f8c8e2f1ae29e13f116c8611cb7679607695eed355025295fb1999a (.xls),
19d8993c742fc1a7c651ab3dba4d8c7f5e142a8421e22dd0c20c2db2d5dccffd (MSI),
cb114123ca1c33071cf6241c3e5054a39b6f735d374491da0b33dfdaa1f7ea22 (digitally signed executable inside MSI)
c2c6f548fe6832c84c8ab45288363b78959d6dda2dd926100c5885de14c4708b (digitally signed wsus.exe),
6860de46fdea393bd48ca000ecff4047920a56728b7945f95a6ca0801c278097 (FlawedAmmyy RAT)

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles