0
Multiple malicious spam campaigns using signed emails have been observed while distributing the GootKit (aka talalpek or Xswkit) banking Trojan with the help of a multi-stage malware loader dubbed JasperLoader over the past few months.

This loader is the third one detected by Cisco Talos' research team since July 2018, with Smoke Loader (aka Dofoil) being employed by threat actors to drop ransomware or cryptocurrency miner payloads last year, while Brushaloader was identified during early 2019 and seen while making use of Living-of-the-Land (LotL) tools such as PowerShell scripts to remain undetected on compromised systems.

“Specifically, we’re tracking a loader known as “JasperLoader,” which has been increasingly active over the past few months and is currently being distributed via malicious spam campaigns primarily targeting central European countries with a particular focus on Germany and Italy.” reads the analysis published by Cisco Talos. “JasperLoader employs a multi-stage infection process that features several obfuscation techniques that make analysis more difficult.”
Malspam email samples
Malspam email samples
The various malicious campaigns detected by Cisco Talos are localized to match the European country they are targeting, while the attachments employed to start the JasperLoader infection contain either a Visual Basic for Applications (VBS) script or a DOCM documents with VBA macros, both of them used to initiate the payload download process.

What makes some of these malspam campaigns very dangerous is the fact that the attackers use legitimate certified email services such as Posta Elettronica Certificata (PEC) used in Italy, Switzerland and Hong Kong to send signed emails "to maximize the likelihood that they can convince potential victims to open their malicious emails."

After the JasperLoader malware loader successfully infects its targets, it will check its geolocation and terminate itself if the compromised machine is from Russia, Ukraine, Belarus, or People's Republic of China.

Next, it gains persistence by adding an LNK shortcut to itself to the infected system's Startup folder to get launched each time the machine is rebooted.

It will also generate a bot identifier which gets sent to the command-and-control (C2) server allowing it to register the machine to the operators' botnet and it goes in standby, waiting for commands from the C2 server.

JasperLoader allows the attackers to update the loader, to run Powershell-based arbitrary system commands, and, more importantly, to download the final Gootkit malware payload. (pic)

Downloading the final malware payload

Signing the malspam messages before sending them to their victims using valid certificates made it possible for the attackers behind JasperLoader malicious email campaigns to confirm their authenticity "as only those with access to the private keys should be able to sign the message."

In addition, "abusing a legitimate email service allowed them to deliver their malicious emails in a way that would maximize the likelihood that a potential victim would open the attachments and infect themselves with JasperLoader," concluded Cisco Talos.

Indicators of compromise (IOCs) are also provided by the Cisco Talos' research team in the form of SHA256 attachment hashes, list of used domains and IP addresses. Source

Post a Comment Blogger

 
Top