Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft Build Engine Abused for Fileless Malware Delivery

An ongoing campaign abuses the Microsoft Build Engine (MSBuild) platform for the fileless delivery of malware, security researchers with threat intelligence firm Anomali reveal.

An ongoing campaign abuses the Microsoft Build Engine (MSBuild) platform for the fileless delivery of malware, security researchers with threat intelligence firm Anomali reveal.

Described as the build platform for Microsoft and Visual Studio, MSBuild has a feature that allows developers to specify for code to be executed in memory, and adversaries have abused this in a new campaign for the fileless delivery of their malicious payloads.

The attacks, which were ongoing last week, likely started in April. As part of the campaign, the threat actors encoded executables and shellcode within malicious MSBuild files, and hosted them on a Russian image-hosting website, joxi[.]net.

Anomali’s researchers, who reveal that most of the analyzed MSBuild project files (.proj) used in these attacks were meant to deliver the Remcos RAT as the final payload, could not identify the manner in which these files were being distributed.

To ensure persistence, the legitimate utility Mshta is used to execute a VBscript to run the .proj file, and a shortcut file (.lnk) is added to the startup folder.

The Remcos RAT delivered as part of these attacks can be leveraged to take full control of the infected computers, remotely. Written in C++, the threat contains anti-AV capabilities, can harvest credentials and system information, logs keystrokes, captures the screen, and can also execute scripts.

RedLine Stealer, which is written in .NET, was designed with extensive data theft capabilities, targeting cookies, credentials for various applications and services, crypto-wallets, information stored in web-browsers, and system data.

Anomali said it was unable to determine who is behind the attacks due to the fact that RemcosRAT and RedLine Stealer are commodity malware.

Advertisement. Scroll to continue reading.

“The threat actors behind this campaign used fileless delivery as a way to bypass security measures, and this technique is used by actors for a variety of objectives and motivations. This campaign highlights that reliance on antivirus software alone is insufficient for cyber defense, and the use of legitimate code to hide malware from antivirus technology is effective and growing exponentially,” Anomali concludes.

Related: ‘Rogue’ Android RAT Can Take Control of Devices, Steal Data

Related: Crypto-Hijacking Campaign Leverages New Golang RAT

Related: ‘Sunspot’ Malware Used to Insert Backdoor Into SolarWinds Product in Supply Chain Attack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.