CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

KOVTER and CERBER on a One-Two Punch using Fake Delivery Notification

We previously outlined a spam campaign that delivered FAKEGLOBE and CERBER ransomwares. This week the spam party did not just include CERBER, but also decided to invite an old friend – the KOVTER family. In 2015, KOVTER, a click-fraud malware, made headlines when it used a file-less technique similar to the POWERLIKS trojan. The KOVTER malware embeds a JavaScript into the registry and executes a PowerShell script which eventually loads the main KOVTER binaries. This kind of persistence has made it difficult for security vendors to detect the malware.

Infection Chain

The current campaign uses a common, but effective, technique to trick users by using fake delivery notifications from UPS, USPS ,and FedEx. The email attachment is either a ZIP file that archives a double extension file (*.doc.html) or a standalone double extension HTML file.

9028_46fb8e4f-5702-4122-90a0-50e43f0f393c
11133_aa3b0c19-c2ed-4f7f-8622-a5ea91c93b2d

Figure 1: Sample emails

An overview of the infection process from the HTML attachment, through to the installation of the malware families is shown and discussed below.

BSL_10020_7764cc91-3140-446f-9176-d420216bdc8d

Figure 2: Complete Infection Chain

The HTML document will trick the user to click and download an "Office365 plugin" but in the background, the HTML actually contains an embedded base64-encoded ZIP file.

12310_e4c9ce21-d3b3-4828-ae08-c4fa534badea

Figure 3: Embbed ZIP file

When executed, the HTML extracts a JS file (Install-MSOffice365-WebView-Plugin-Update-0.165.11a.exe.js). This file will create a URL address based from different domain names listed in its array and tries to connect to each of them. Once connected, the fake WebView Plugin will download a JS file named as "COUNTER", and immediately executes it after a de-obfuscation process.

12424_e961c882-5462-45a9-9efb-d20204d7fe33

Figure 4: Install-MSOffice365-WebView-Plugin-Update-0.165.11a.exe.js

List of URLs:

hxxp://mgolevha.com/COUNTER?0000001H2T9LqCWPTLuKUFMuPXga8heWrAgEVBeaTXUZbhasf6ZvZ6kD7C8cHTs5BwhreUsHh-2XLJP2eqoZHgaCXV2TyAjtY-Bl7PwtaWbIBe2UcsiOWyFXbENAOYYf0B80

hxxp://sharplending.com/COUNTER?0000001H2T9LqCWPTLuKUFMuPXga8heWrAgEVBeaTXUZbhasf6ZvZ6kD7C8cHTs5BwhreUsHh-2XLJP2eqoZHgaCXV2TyAjtY-Bl7PwtaWbIBe2UcsiOWyFXbENAOYYf0B80

hxxp://buildthenewcity.biz/COUNTER?0000001H2T9LqCWPTLuKUFMuPXga8heWrAgEVBeaTXUZbhasf6ZvZ6kD7C8cHTs5BwhreUsHh-2XLJP2eqoZHgaCXV2TyAjtY-Bl7PwtaWbIBe2UcsiOWyFXbENAOYYf0B80

hxxp://thegreenbook.ca/COUNTER?0000001H2T9LqCWPTLuKUFMuPXga8heWrAgEVBeaTXUZbhasf6ZvZ6kD7C8cHTs5BwhreUsHh-2XLJP2eqoZHgaCXV2TyAjtY-Bl7PwtaWbIBe2UcsiOWyFXbENAOYYf0B80

hxxp://1201llc.com/COUNTER?0000001H2T9LqCWPTLuKUFMuPXga8heWrAgEVBeaTXUZbhasf6ZvZ6kD7C8cHTs5BwhreUsHh-2XLJP2eqoZHgaCXV2TyAjtY-Bl7PwtaWbIBe2UcsiOWyFXbENAOYYf0B80

10231_7ecdc85a-b96c-414e-9ffd-2fcbd7b2abd0

Figure 5: The Obfuscated – COUNTER JS FIle

The COUNTER file, once properly de-obfuscated, will again try to build different URLs using different domain names. There will be two possible URLs from each domain. The first URL will download the CERBER family and the second URL will download KOVTER. Both URLs will download a file with a *.PNG extension that will be renamed to *.EXE and executed later.

9154_4c2a5b23-39ca-409b-b872-842bccac2bbd

Figure 6: The De-Obfuscated – COUNTER JS FIle

CERBER: http://{domain_name)/counter/?1

Hash Details:

MD5: 6e8f11bfb7508e354a3183ba18294798

SHA1: 4b8de5ab6ddbdbf4334c2ef002a45281f561dd75

SHA256: f401415fac22900d240eced799b8f647b4b774259c94331fe9c839f3f805cd2f

KOVTER: http://{domain_name)/counter/?2

MD5: c8caca1782576d09bd9d6059f9df514c

SHA1: 164b7ed6a3fe5236cdb3fdd6bfbdb89773086854

SHA256: 3bf9c3f521913fc667942ec07aa1ac3e0002ae5e5b0dbd891ebb3953af8d597e

10735_970c12f5-4bab-4968-99c2-efc36eb81ceb

Figure 7: HTTP Download Stream – CERBER

Conclusion

Spam emails using fake delivery notifications are nothing new but are still being used with different combinations of attachments. In this case, HTML attachments are used to download malware instead of the usual EXE, PDF or Office Documents. Indeed, malicious HTML attachments themselves are also not new but the interesting thing in this case was that it contained encoded archives (ZIP) which led to multiple malwares being downloaded. Perhaps HTML is seen as more innocuous, and is used more to freely pass through email gateways. To make things even more interesting, layers of obfuscated files and multiple landing sites to download the binaries is incorporated in the whole infection chain.

One way to prevent this kind of attack is make sure that nothing will be executed in the first place. The Trustwave Secure Email Gateway can detects and blocks this campaign at the gateway.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More