Cybercrime

Microsoft Build Engine Abused for Fileless Malware Delivery

An ongoing campaign abuses the Microsoft Build Engine (MSBuild) platform for the fileless delivery of malware, security researchers with threat intelligence firm Anomali reveal.

<p><strong><span><span>An ongoing campaign abuses the Microsoft Build Engine (MSBuild) platform for the fileless delivery of malware, security researchers with threat intelligence firm Anomali reveal.</span></span></strong></p>

An ongoing campaign abuses the Microsoft Build Engine (MSBuild) platform for the fileless delivery of malware, security researchers with threat intelligence firm Anomali reveal.

Described as the build platform for Microsoft and Visual Studio, MSBuild has a feature that allows developers to specify for code to be executed in memory, and adversaries have abused this in a new campaign for the fileless delivery of their malicious payloads.

The attacks, which were ongoing last week, likely started in April. As part of the campaign, the threat actors encoded executables and shellcode within malicious MSBuild files, and hosted them on a Russian image-hosting website, joxi[.]net.

Anomali’s researchers, who reveal that most of the analyzed MSBuild project files (.proj) used in these attacks were meant to deliver the Remcos RAT as the final payload, could not identify the manner in which these files were being distributed.

To ensure persistence, the legitimate utility Mshta is used to execute a VBscript to run the .proj file, and a shortcut file (.lnk) is added to the startup folder.

The Remcos RAT delivered as part of these attacks can be leveraged to take full control of the infected computers, remotely. Written in C++, the threat contains anti-AV capabilities, can harvest credentials and system information, logs keystrokes, captures the screen, and can also execute scripts.

RedLine Stealer, which is written in .NET, was designed with extensive data theft capabilities, targeting cookies, credentials for various applications and services, crypto-wallets, information stored in web-browsers, and system data.

Anomali said it was unable to determine who is behind the attacks due to the fact that RemcosRAT and RedLine Stealer are commodity malware.

Advertisement. Scroll to continue reading.

“The threat actors behind this campaign used fileless delivery as a way to bypass security measures, and this technique is used by actors for a variety of objectives and motivations. This campaign highlights that reliance on antivirus software alone is insufficient for cyber defense, and the use of legitimate code to hide malware from antivirus technology is effective and growing exponentially,” Anomali concludes.

Related: ‘Rogue’ Android RAT Can Take Control of Devices, Steal Data

Related: Crypto-Hijacking Campaign Leverages New Golang RAT

Related: ‘Sunspot’ Malware Used to Insert Backdoor Into SolarWinds Product in Supply Chain Attack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version