Malware

TA505 APT Hackers Launching New Malware Tools via MS Office Docs to Steal Emails & SMTP Credentials

Threat actors from TA5O5 APT groups distribute malicious spam email campaigns with a new set of malware tools via attached malicious word and excel documents.

TA505 hacking group believed to reside in Russia and the threat actors
from this group involved in various high profile cyber attacks including
infamous Dridex, Locky ransomware, ServHelper malware, FlawedAmmyy, delivered through malicious email campaigns.

Researchers observed two malware tools from this campaign. First, one named as Gelup that was uncovered on June 20, and it mainly abusing the user account control (UAC).

Gelup also acts as a loader to help other malware to infect the targetted system, and this tool using the same packer used by FlawedAmmyy remote access trojan.

Another malware tool called FlowerPippi found in the new campaign that targets users reside in Japan, India, and Argentina.

Malware Tools Infection Process

Gelup observed with the spam email campaign’s delivering malware-embedded via .html or .xls file as an attachment and the Email body with social engineering technique to trick users into performing further infection.

The HTML file is used by attackers to download another Excel file with malicious Excel 4.0 macro that helps to drop the FlawedAmmyy downloader eventually drop the FlawedAmmyy RAT.

Researchers From Trend Micro observed the APT group using another campaign on June 14, in which same FlawedAmmyy RAT distributed to target users in UAE but this time attackers using spam emails were delivered via the Amadey botnet..

On June 18, Spam email with the subject of “Tax Invoice / Tax Credit Note” delivered the malicious Excel/Word document VBA macro with same FlawedAmmyy payload to deliver the EmailStealer.

EmailStealer is known for stealing the simple mail transfer protocol (SMTP) credentials and email addresses in the victim’s machine. 

During the analysis, researchers found the hundreds of stolen email credentials on their command and control server along with more then millions of email addresses.

Stolen Email Credentials

FlowerPippi Malware

Researchers observer another set of spam email campaigns On June 20, through which threat actors are delivering undocumented malware named FlowerPippi.

According to Trend Micro research, “On the same day, the campaign targeting South Korea also used .doc and .xls attachments. We did not find any attachments in the few samples we came across, but we found malicious URLs directly in the email content instead.”

TA505 using the URL as an entry point of the malware to download malicious .xls files or .doc files eventually it drops the  FlawedAmmyy RAT as a final payload.

Conclusion

Threat actors from TA5O5 using an unknown custom packer for Gelup malware tools and the unpacked payload is written in C++.

Another FlowerPippi malware primary target is Japan, the Philippines, and Argentina also it is a standalone malware tool and retrieved more straightforwardly than Gelup. Trend Micro concluded.

You can find the complete list of Indicator of Compromise Here.

To Top

Pin It on Pinterest

Share This