Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russia-Linked TA505 Back at Targeting Financial Institutions

Russia-linked threat actor TA505 has been observed using a lightweight Office file for malware distribution in a new campaign targeting financial institutions in multiple geographies.

The attacks target organizations across multiple sectors in Canada, the United States, Hong Kong, Europe, and more, and have seen low detection rates in Google’s VirusTotal scanning engine.

Russia-linked threat actor TA505 has been observed using a lightweight Office file for malware distribution in a new campaign targeting financial institutions in multiple geographies.

The attacks target organizations across multiple sectors in Canada, the United States, Hong Kong, Europe, and more, and have seen low detection rates in Google’s VirusTotal scanning engine.

Dubbed MirrorBlast, the campaign started in early September, following similar activity in April 2021, Morphisec’s security researchers reveal.

The infection chain starts with a malicious document delivered using phishing emails and later on moves to using the Google feedproxy URL, employing SharePoint and OneDrive lures masquerading as file share requests.

The URLs take the victim to compromised SharePoint or fake OneDrive sites, which help attackers evade detection. Furthermore, a SharePoint sign-in requirement ensures sandboxes are evaded as well.

ActiveX compatibility issues lead to the macro code used in these attacks being executed on 32-bit versions of Office only. The code is responsible for anti-sandboxing checks if the computer name is equal to the user domain and the username is admin or administrator.

Based on the observed TTPs associated with the MirrorBlast campaign, Morphisec believes that the infamous Russia-linked threat actor TA505, also known as Evil Corp, is behind the attacks.

Specifically, the infection chain employs Excel documents leading to the Rebol/KiXtart loader, SharePoint/OneDrive lure themes are employed, and specific domain names are used. Furthermore, a page that one SharePoint lure leads to, along with other artifacts, have already been associated with TA505.

Advertisement. Scroll to continue reading.

Active since at least 2014, TA505 is a financially motivated adversary best known for the use of the Dridex Trojan and the Locky ransomware. Over the past several years, however, the group has switched to the use of various malware families, including off-the-shelf malware and legitimate tools.

“TA505 is one of many financially motivated threat groups currently active in the marketplace. They are also one of the most creative, as they have a tendency to constantly shift the attacks they leverage to achieve their goals. This new attack chain for MirrorBlast is no exception for TA505 or for other innovative threat groups,” Morphisec notes.

Related: Russian ‘Evil Corp’ Cybercriminals Possibly Evolved Into Cyberspies

Related: Microsoft Warns of Russian Cybercriminals Exploiting Zerologon Vulnerability

Related: More Links Found Between North Korean and Russian Hacking Operations

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.