Microsoft warns TA505 changed tactic in an ongoing malware campaign

Pierluigi Paganini February 02, 2020

An ongoing phishing campaign launched by TA505 is using attachments featuring HTML redirectors for delivering malicious Excel docs

Security experts from Microsoft have uncovered an ongoing phishing campaign launched by the TA505 cybercrime gang (aka Evil Corp) that is employing attachments featuring HTML redirectors for delivering malicious Excel docs.

According to Microsoft, this is the first time that the TA505 group is using this tactic.

TA505 hacking group has been active since 2014 focusing on Retail and banking sectors. The group is also known for some evasive techniques they put in place over time to avoid the security controls and penetrate corporate perimeters with several kinds of malware, for instance abusing the so-called LOLBins (Living Off The Land Binaries), legit programs regularly used by victim, or also the abuse of valid cryptographically signed payloads.

The TA505 group was involved in campaigns aimed at distributing the Dridex banking Trojan, along with Locky, BitPaymer, Philadelphia, GlobeImposter, and Jaff ransomware families.

Security experts from cyber-security firm Prevailion reported that TA505 has compromised more than 1,000 organizations.

“During our analysis of this campaign we were able to identify at least one U.S. based electrical company, a U.S. state government network, and one of the world’s largest twenty-five banks exhibiting evidence of compromise. The map below denotes organizations that present EoC associated with TA505 indicators.” reads the analysis published by Prevailion.

Now Microsoft confirmed to have observed an ongoing “Dudear (aka TA505, Evil Corp)” phishing campaign that was distributing an information-stealer tracked as GraceWire (aka FlawedGrace)

“This is the first time that Dudear is observed using HTML redirectors. The attackers use HTML files in different languages. Notably, they also use an IP traceback service to track the IP addresses of machines that download the malicious Excel file.” Tweeted Microsoft.

Experts from Microsoft revealed that attackers are using HTML redirectors attached to emails. Once the victims opened the message, the HTML leads to the download a weaponized Excel file that drops the final payload. This is the first time that TA505 uses this technique, in the past, the group used spam messages carrying the malware as an attachment or used malicious URLs.

The victims are then tricked into opening the Excel document as online previewing is not available and to enable editing of the file to access its content.

“Once you have enabled editing, please click Enable Content from the yellow bar above,” the bait Microsoft Office doc adds.

Experts pointed out that operators behind this phishing campaign also use localized HTML files in different languages to target users worldwide.

The attackers are able to track the IP addresses of machines that download the malicious Excel file by using an IP traceback service

Microsoft Security Intelligence provides a full list of indicators of compromise (IOCs) via Twitter:

The good news is that Microsoft Security Intelligence has confirmed that Microsoft Threat Protection is able to neutralize the attack. Office 365 is able to detect malicious attachments and URLs employed in this campaign and Microsoft Defender ATP is also able to detect malicious HTML, Excel file and payload used by TA505

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – TA505, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment