CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Once Again Cutwail Spam Campaign Ends Up In Phoenix Exploit Kit

In the past few months, a certain cybercrime group operates a large stable malware infrastructure, which started with a massive Wordpress-based compromise and keep harming since then by similar Web attacks. A few days ago we noticed another spike driven by Cutwail botnet.

11448_b99f650f-0d3d-4090-87ea-f8fad7aa7d61

A massive spam email was sent to (notice the poor English in the email), manipulating the user into clicking the malicious URL. The URL leads the user to a malicious HTML page hosted on a compromised Web site with the following HTML file:

8634_32e29760-2db7-4cb2-a4ee-c6b57c46cde9

The obfuscated code above extracted to the following code:

10362_856d5ad2-c72b-4b4a-a110-8b635327dbad

Eventually, the hidden IFRAME leads to the Phoenix Exploit Kit, which we analyzed in the previous attack driven by this cybercrime group. The reason why these spam emails don't refer the user directly to the Exploit Kit is the high frequency the domain is changed to avoid URL filtering, while the compromised Web site doesn't change. Moreover they specifically don't inject the malicious IFRAME into the homepage of that compromised site, so the site owner won't suspect that his account is being abused.

This specific attack can be easily identified by the following file names:

"index-include.htm"
"include-index.htm"

Besides the malicious HTML page, each compromised accounts contains the following files:

"title.php" – A standard PHP shell that can be downloaded from exploit-db.com

"edw.php" – A short script from the cybercriminals that helps the core server update the HTML page easily by uploading a new obfuscated JavaScript. Its code leads to a new domain. Following part of the PHP source code of this file:

8461_2a778893-b95c-4d09-82cf-617117164622

Web site owners, ensure your hosting account doesn't contain a file with the name "edw.php".

All Trustwave M86 Secure Web Gateway customers are protected against this attack by default. The access to the exploit page is blocked.

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More