CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Spam Campaign Taking Advantage of Ebola Scare May Lead To Malware Infections

Cybercriminals have inevitably taken advantage of the publicization of the Ebola virus in the news for several months. We've spotted a couple of malicious spam samples that reference the Ebola virus in the last week. The image below shows an example of one such e-mail purporting to be from the World Health Organization. The attached file poses as a document about Ebola virus safety tips.

Spam
Figure 1: An Ebola-themed malicious spam campaign claiming to be from World Health Organization

Upon closer inspection, the RAR compressed file attachment is not a document file but an executable file of a DarkComet Remote Access Trojan (RAT). This Trojan makes use of its heavily obfuscated AutoIt-based script to run undetected by antivirus software.

When run, it creates a randomly named folder in the Windows Application Data folder and drops all of its component files into that folder. The dropped files include the following:

%AppData%\eaedq\dhkta.bvi (6KB)	- AutoIt script for decrypting other component files%AppData%\eaedq\ttskj.urv (121KB) - Encrypted AutoIt script%AppData%\eaedq\kjofr (678KB) - Encrypted AutoIt script%AppData%\eaedq\YMQGIX (29KB) - RAT configuration file%AppData%\eaedq\nxjqw.cmd (750KB) – AutoIt script loader executable
AutoitScript
Figure 2: The file dhkta.bvi - An obfuscated AutoIt script that decrypts and loads other AutoIt RAT components

The malware also created these autorun registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run	WindowsUpdate = "%AppData%\eaedq\nxjqw.cmd %AppData%\eaedq\dhkta.bvi" 

And it also created this infection mark registry:

HKEY_CURRENT_USER\Software\DC3_FEXEC

The Trojan stays memory-resident by running a legitimate Microsoft .NET services installation tool named RegSvcs.exe and then injecting itself to that process.

The Backdoor Trojan saves key logs to a folder in the Application data directory:

C:\Documents and Settings\\Application Data\dclogs\(year)-(month)-(day)-(digit).dc

Other than keylogging, it is capable of the following backdoor functionalities:

  • Webcam Capture
  • Sound Capture
  • Remote Desktop
  • Upload and Execute files
  • Get System Information
  • Modify system host files
  • Execute shell commands
  • Steal passwords and torrent files
  • List processes
  • Remote scripting

The RAT then sends all of this stolen information to a remote server with the IP address of 5.254.112.46 at port 3030.

We've only seen one sample from this campaign so far. At this time we don't have reason to believe it is a widespread campaign. The address it was sent to was an old honeypot address, so it's not exactly targeted either. These facts taken together suggest a low volume campaign (sent to whatever address list the spammer is using) in an attempt to infect random users in the hope of gaining some data that can be used or sold.

Another Ebola-themed spam campaign that we spotted claims to be from the Mexican Government's advisory of the Ebola situation in Mexico.

MexicoSpam
Figure 3

When opening the attached document file, the text instructions and screenshots entice the user to enable the Macro feature in the Microsoft Word application to load the content as seen below.

MacroWord
Figure 4: The text in Spanish instructs users how to enable the Macros to view the content
MacroWordHiew
Figure 5: The macro inside the document file containing the link to the malware

Enabling macros then triggers the AutoOpen macro and consequently downloads a malware executable from a remote server, which you can see in the image below. Recently we have seen a rise in the number of these Word macro malware attachments in spam email, using a range of subject themes. Ebola is just another convenient theme for the bad guys to latch onto.

Other Ebola-themed spam messages we've noticed are more of a nuisance than malicious. We've noticed the messages coming from a single bot we internally call Type 52. In October, we've tracked a small spike of these unsolicited emails that contain links pointing to ads, gaming forums or pharmaceutical websites.

Graph
Figure 6: A spike of Ebola-themed spam campaigns

Here are some of the Subject lines being used.

  • RE: Ebola Survival Guide
  • What you need to know about the deadly Ebola outbreak
  • So Really, How Do You Get Ebola?
  • Ebola virus outbreak: Curing Breakthrough Revealed?
  • SHOCKING Health Alert: Secret Cure for Ebola?
  • HEALTH NEWS: Secret Cure for Ebola?
  • Is there ANY way to cure Ebola?
  • First GMO foods, now Ebola. What Obama doesn't want you to know.
  • Ebola, GMO, What they don't want you to know.
  • SHOCKING Health Alert: Ebola is spreading
  • EBOLA Outbreak - FEMA Storing 250,000 Plastic Coffins
  • You won't believe what Obamacare & Ebola have in common.
  • Ebola Outbreak Now WORSE Than We're Being Told
  • Ebola & Obamacare - a match made in heaven.
  • CDC ALERT: 1.4 Million EBOLA Victims by January?
  • The #1 Food Items You'll Need In An EBOLA Crisis
  • SHOCKING Health Alert: Secret Cure for Ebola/

Conclusion:

Unsurprisingly, cybercriminals continue to piggyback on newsworthy and major events, disasters and outbreaks to lure potential victims and spread their malware.

Just last week the United States Computer Readiness Team (US-CERT) published an advisory warning users of scams and spam campaigns using the Ebola virus as a social engineering theme. We are echoing their recommendation of never clicking unsolicited web links or attachments in email messages, particularly those with an Ebola theme.

Trustwave's Secure Email Gateway (SEG) customers are protected from these spam campaigns.

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More