Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

August Stealer Uses PowerShell for Fileless Infection

A new information stealing piece of malware called “August” is using Word documents containing malicious macros and is abusing PowerShell for a fileless infection, Proofpoint security researchers warn.

A new information stealing piece of malware called “August” is using Word documents containing malicious macros and is abusing PowerShell for a fileless infection, Proofpoint security researchers warn.

The malware is being distributed by TA530, an actor already known to be involved in highly personalized campaigns. The August distribution campaign, researchers say, was targeting customer service and managerial staff at retailers in an attempt to steal credentials and sensitive documents from the compromised machines.

To ensure successful infection, the actor used subject lines for the emails to reference to issues pertaining to alleged purchases from the targeted company’s website. These emails were targeted at employees who could supposedly help resolve the problems, which made it likely that they would open the attached documents, which supposedly contained detailed information about the issue.

However, as soon as the recipient opened the document, they would be prompted to enable the macros, which in turn would launch a PowerShell command to download and install the August stealer on the machine. The malicious payload is downloaded from a remote site as a PowerShell byte array, along with a few lines of code to deobfuscate the array through an XOR operation.

The security researchers noticed that the macros used in this campaign are similar to those used in a campaign delivering the Ursnif banking Trojan. They are meant to add sandbox evasion capabilities to the distribution attempt by performing checks such as Maxmind, task counts, task names, and recent file counts.

The August stealer was written in .NET, and its authors used Confuser to obfuscate it. By looking at the source code from a particular sample, Proofpoint researchers determined that the threat can steal and upload files with specified extensions to a command and control (C&C) server, can steal .rdp and wallet.dat files, and can also steal crypto currency wallets including Electrum and Bither, in addition to being able to determine whether security tools such as Wireshark and Fiddler are installed on the machine.

Additionally, the malware can grab credentials from FTP applications (such as SmartFTP, FileZilla, TotalCommander, WinSCP, and CoreFTP) and messenger apps (Pidgin, PSI, LiveMessenger, and others); can collect cookies and passwords from Firefox, Chrome, Thunderbird, and Outlook; can communicate the hardware ID, OS name, and victim’s username to the C&C server; and can encrypt network data via base64 encoding, character replacement, adding a random key (passed to server encoded in the User-Agent field), and reversing the strings.

“August could be used to steal credentials and files in a wide range of scenarios. The malware itself is obfuscated while the macro used in these distribution campaigns employs a number of evasion techniques and a fileless approach to load the malware via PowerShell. All of these factors increase the difficulty of detection, both at the gateway and the endpoint,” Proofpoint researchers say.

Advertisement. Scroll to continue reading.

Because cybercriminals are using increasingly sophisticated and personalized email lures, organizations are advised to use email gateways that can detect macros with sandbox evasion built-in. They should also consider educating their employees on emails that do not initially look suspicious, but which could carry malware.

Related: Nymaim Starts Using PowerShell to Download Payload

Related: Attacks Against Banks Leverage Macros, PowerShell

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.