New Attack Delivers FlawedAmmyy RAT Directly in Memory

A recently discovered malicious campaign is aiming at infecting victim machines by delivering the notorious FlawedAmmyy RAT directly in memory, Microsoft warns.

FlawedAmmyy is a remote access Trojan (RAT) that provides attackers with full access to a victim’s machine, and which also provides capabilities required for lateral movement on the network.

The threat can steal a broad range of data from the compromised systems, including files and credentials, can collect screenshots, and can also provide attackers with access to the computer’s camera and microphone.

Previous campaigns aiming to deploy the malware have been associated with the threat actor TA505, which is best known for the distribution of the Dridex banking Trojan and the Locky ransomware.

The recently observed attack, Microsoft reveals, begins with malicious emails carrying .xls attachments with content in Korean.

Once executed, the .xls file automatically runs a macro function to execute the legitimate msiexec.exe tool (the program that interprets packages and installs products on Windows machines), which in turn downloads an MSI archive.

Inside the MSI archive, the attackers hid a digitally signed executable designed to decrypt and execute another executable in memory once it is opened.

“This executable then downloads and decrypts another file, wsus.exe, which was also digitally signed on June 19. wsus.exe decrypts and runs the final payload directly in memory. The final payload is the remote access Trojan FlawedAmmyy,” Microsoft Security Intelligence explains in a tweet.

The certificate used to sign a FlawedAmmyy RAT sample observed on June 22 has been issued by Thawte for Dream Body Limited, ethical hacker Vitali Kremez says.

Earlier this month, Trend Micro reported on TA505 campaigns targeting various countries in Latin America and Asia with FlawedAmmyy RAT and other legitimate or compromised RATs, revealing that the same infection mechanism has been used for over two months.

In fact, the threat actor has been leveraging backdoors such as FlawedAmmyy, Remote Manipulator (RMS), ServHelper, and others for more than 6 months.

Related: Phishing Campaign Delivers FlawedAmmyy, RMS RATs

Related: Dridex/Locky Operator Uses New RAT in Recent Campaigns

view counter

Original author: Ionut Arghire