X
Tech

A dozen US web servers are spreading 10 malware families, Necurs link suspected

It is suspected that the servers may be connected to the Necurs botnet operators.
Written by Charlie Osborne, Contributing Writer

Researchers have uncovered over a dozen servers, unusually registered in the United States, which are hosting ten different malware families spread through phishing campaigns potentially tied to the Necurs botnet.

On Thursday, researchers from Bromium said they have monitored scams connected to this infrastructure during the May 2018 to March 2019 time period.

Five families of banking Trojans -- Dridex, Gootkit, IcedID, Nymaim, and Trickbot -- two ransomware variants, Gandcrab and Hermes, as well as three information stealers, Fareit, Neutrino, and Azorult, were all found on the servers.

It is unusual for such malware to be found on infrastructure hosted in the US, given the country's law enforcement agencies are generally quick off the mark to seize and take down malicious infrastructure when informed of its existence.

One of the servers belongs to a single autonomous system and is a so-called "bulletproof" hosting service, which generally turns a blind eye to the subject material hosted, whether or not it is malicious or illegal. Another 11 servers involved belong to a company which is based in Nevada and sells virtual private server (VPS) hosting.

"One possible reason for choosing a US hosting provider is so that the HTTP connections to download the malware from the web servers are more likely to succeed inside organizations that block traffic to and from countries that fall outside of their typical profile of network traffic," Bromium suggests.

The cybersecurity researchers say that the malware families hosted on the servers have been distributed in multiple, mass phishing campaigns. Email and hosting infrastructure has been separated from command-and-control (C2) systems, which further suggests the servers are being used by "distinct" threat groups -- some of which are responsible for email and hosting, while others are responsible for managing malware.

After tracing the spam and phishing campaigns tied to the malicious infrastructure, Bromium says that email is the main attack vector of all attacks detected. Microsoft Word files containing malicious VBA macros are the weaponized document of choice.

The phishing campaigns also appear to be US-centric, with lure emails written in English and masquerading as well-known US organizations, including the Centers for Disease Control and Prevention (CDC).

See also: Home DNA kit company asks you to upload your family tree for the FBI

The most popular phishing lure was a job application, followed by an unpaid invoice demand.

Another interesting element of the infrastructure is the rapid compilation of malware samples and how quickly they were hosted. In some cases, such as with samples of Hermes and Dridex, compilation and hosting would take only a few hours and no longer than 24 hours.

"The quick turnaround from compilation to hosting suggests an organized relationship between malware developers and the operators of the distribution infrastructure," the researchers say.

The cyberattackers were also observed hosting multiple malware families designed to work in tandem with each other. Phishing campaigns spotted in July and August 2018 were connected to this behavior, in which Azorult -- an information stealer -- was paired with the Hermes ransomware.

Servers are also being reused for different campaigns. On March 9, for example, a server was being used to distribute the IcedID banking Trojan. A week later, the same server was being used to host Dridex. In another case, Bromium observed a single web server being used to host no less than six different malware families over 40 days.

TechRepublic: What is the Dark Web, and why is it so bad if your information is there?

Bromium says that there are indicators present which suggest the servers may be tied to campaigns related to the Necurs botnet.

One of the servers was used to host a recent sample of Dridex in March this year. In addition, all of the malware hosted on the US infrastructure has been used for high-volume spam campaigns conducted by means which are consistent with the tactics used by the Necurs botnet operators.

Unlike the other campaigns, the web server used for Dridex had basic HTTP authentication in place, potentially to thwart researchers in their discovery of the malware's presence on the server.

CNET: Kaspersky Lab will warn you if your phone is infected with stalkerware

"The username and password pair in that campaign was 'username' and 'password', and the name of the delivered file was 'test1.exe', suggesting that this may have been a trial campaign," Bromium says. "Given the relative lull of Dridex activity for several months, this may be an indication of preparation for larger Dridex campaigns to come, or the adoption of HTTP basic authentication in other campaigns." 

Many of 2018's most dangerous Android and iOS security flaws still threaten your mobile security

Previous and related coverage

Editorial standards