September 4, 2018 By Douglas Bonderud 2 min read

Researchers discovered a new downloader, dubbed AdvisorsBot, as part of an attack campaign that uses malicious emails to target companies in the telecommunications and hospitality industries.

First observed by Proofpoint in May 2018, AdvisorsBot is a previously undocumented downloader that’s now appearing as part of a phishing campaign crafted specifically to compromise telecommunications companies, restaurants and hotels. According to Proofpoint, the campaign is likely the work of a threat actor known as TA555, who uses this malware as a first-stage payload.

While AdvisorsBot is modular and contains command-and-control (C&C) capabilities, Proofpoint has only observed the malware actively sending fingerprint module data — which it uses to identify potential targets — back to the C&C. Over the past four months, three separate AdvisorsBot variations have been used in attack campaigns; the latest iteration included an entirely PowerShell version of the malware.

Malicious Emails Highly Targeted to Specific Industries

Key to the success of this malware campaign is the use of malicious emails designed to elicit a response from targets. Restaurants receive messages about food poisoning with attached doctors’ reports, for example, while hotels are targeted with emails about double service charges with attached credit statements. Telecommunications companies, meanwhile, receive job application emails with resumes or CV attachments.

If users open these malicious attachments and enable Microsoft Word macros, AdvisorsBot downloads, fingerprints the system for potential interest to attackers and then sends this data to the C&C server. The result is an increased risk of phishing success with emails that go the extra mile to appear legitimate.

Another concern around AdvisorsBot is ongoing development. As noted by Proofpoint, the malware is “under active development and we have also further observed another version of the malware completely rewritten in PowerShell and .NET.” In May and June, for example, the malicious documents contained PowerShell scripts to download AdvisorsBot. On Aug. 8, the macro was modified to include a PowerShell command that downloaded another PowerShell script before downloading the malware.

In addition, AdvisorsBot uses junk code and Windows application programming interface (API) function hashing to evade security analysis. This continual evolution means that successfully countering one version of AdvisorsBot may not ensure defense against the next.

How to Avoid AdvisorsBot

According to the IBM X-Force Exchange advisory for this threat, security teams should block specific IPs (162.244.32.148 and 185.180.198.56) associated with AdvisorsBot, along with URLs such as investments-advisors.bid, interactive-investments.bid and real-estate-advisors.win.

IBM experts also recommend adopting a layered approach to email security that includes spam control and monitoring, external mail scanning, perimeter protection, and training for end users to avoid common phishing attack techniques — such as the highly targeted malicious emails that precede AdvisorsBot infections.

Source: Proofpoint

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today