Phishing Campaign Delivers FlawedAmmyy, RMS RATs

A new campaign delivering various remote access Trojans (RATs) is likely the work of a known Dridex/Locky operator, Morphisec security researchers warn.

Dubbed Pied Piper, the campaign targets users in multiple countries and is likely operated by TA505, the threat group known to have orchestrated large Dridex and Locky attacks in the past. Observed starting last week, the phishing attempts use documents with malicious macros for malware delivery. 

The campaign is multi-staged and still ongoing, with a version delivering the FlawedAmmyy RAT, while another variant dropping the Remote Manipulator (RMS) RAT. Earlier this year, TA505 was observed exploiting an Office zero-day to deliver the FlawedAmmyy RAT.

The FlawedAmmyy malware provides users with full access to the victim’s PC and can also be leveraged for lateral movement on the network, thus serving as a potential entry point for a larger attack. The malware can steal files and credentials, can collect screenshots, and also provides access to the camera and microphone.

The attack, Morphisec says, potentially impacts a supplier to well-known food chains such as Godiva Chocolates, Yogurtland and Pinkberry. The campaign could hit others soon, provided the command and control (C&C) servers are not taken down, the researchers say. 

The campaign is similar to other campaigns delivering Ammyy Admin RAT and leverages documents containing a colorful image to trick the victim into enabling macros. In addition to the standard DOC files, the attackers also used weaponized PUB (Microsoft Publisher) documents as part of the attacks. 

The lure documents appear to have been created over the past several days and likely continue to be created. The attackers used adjusted images in documents targeting users in multiple countries, but those incidents happened a couple of weeks before the recently observed FlawedAmmyy RAT attacks. 

In both Ammyy RAT and the RMS RAT attacks, the malicious macro in these documents installs a scheduled task that executes with the next stage. The task executes a PowerShell command that leads to the download of a MSI installer from a remote domain. 

The MSI contains a signed executable file aimed at downloading the next stage and which also appears designed to validate the presence of some anti-virus solutions on the victim’s machine. If none is found, it downloads a temp file (the Ammyy RAT encrypted file) from the next IP location. 

If the current user is not a computer administrator, the malware is immediately executed and a scheduled task to have it run at logon is added for persistency. If the user is an administrator, a service “foundation” is created for persistency.

Both the RAT and the downloader are signed with the same certificate, but a different one is used for the remote manipulator RAT. This eventually revealed that the same actor has been pushing the RMS RAT for more than a month, and that they also distributed various other Trojans for a couple of years.

The malware sends machine information such as computer name, domain, privileges and more, to the C&C server after the decrypted executable is run. 

Related: Dridex/Locky Operators Unleash New Malware in Recent Attack

Related: Necurs Campaign Targets Banks

Original author: Ionut Arghire