• Menu
  • Skip to main content
  • Skip to primary sidebar

All Tech News

Latest Technology News

Malspam campaign spoofs email chains to install IcedID info-stealer

You are here: Home / Cyber Security News / Malspam campaign spoofs email chains to install IcedID info-stealer

In a new phishing campaign, the offending email messages get there in inboxes with attached, password-guarded zip archives made up of Phrase paperwork. (Image by Justin Sullivan/Getty Illustrations or photos)

A phishing marketing campaign has been attempting to disguise spam as an email chain, employing authentic messages taken from email clientele on previously compromised hosts.

Cybercriminal group TA551, aka Shathak, is powering the procedure, which is recognised to distribute data-thieving malware these kinds of as Ursnif, Valak and IcedID, in accordance to a weblog submit these days from the Device 42 menace investigate crew at Palo Alto Networks.

The marketing campaign ordinarily targets English-talking victims and dates back again as far as Feb. 4, 2019. On the other hand, additional not long ago it has expanded its targets to include things like German, Italian and Japanese speakers. In the earlier, the attackers from time to time would use Ursnif and Valak as downloaders to secondarily distribute IcedID, but since July 2020 it seems they have concentrated solely on IcedID, delivering it in its place by using malicious macros.

The offending e-mails arrive in inboxes with hooked up, password-secured zip archives containing Word paperwork. If the receiver opens the doc and allows the malicious macros in just, the an infection chain commences and the IcedID malware is installed.

“TA551 malspam spoofs genuine email chains based mostly on knowledge retrieved from earlier infected Windows hosts. It sends copies of these email chains to recipients of the initial email chain,” Risk Intelligence Analyst Brad Duncan wrote in the blog. “The spoofed email includes a short concept as the most the latest item in the chain. This is a generic statement asking the receiver to open an connected ZIP archive making use of the supplied password. File names for the ZIP archives use the identify of the enterprise remaining spoofed in the email.”

Unit 42 has mentioned that given that Oct. 20, 2020, TA551’s website traffic designs have “changed significantly,” and artifacts generated all through bacterial infections also have a little bit modified. “These alterations may well be an effort by malware developers to evade detection. At the very the very least, they could confuse another person conducting forensic examination on an infected host,” mentioned Duncan.

Device 42 anticipates the TA551 marketing campaign will evolve even more in the coming months.

Some parts of this article are sourced from:
www.scmagazine.com

Previous Post: « Razer's BlackWidow mechanical keyboard is 42 percent off right now
Next Post: US Jails Cuban Credit Card Skimming Crew AllTech.News»

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Recent Posts

  • Hackers Use Leaked Shellter Tool License to Spread Lumma Stealer and SectopRAT Malware
  • Anatsa Android Banking Trojan Hits 90,000 Users with Fake PDF App on Google Play
  • Malicious Pull Request Infects 6,000+ Developers via Vulnerable Ethcode VS Code Extension
  • 5 Ways Identity-based Attacks Are Breaching Retail
  • RondoDox Botnet Exploits Flaws in TBK DVRs and Four-Faith Routers to Launch DDoS Attacks

Copyright © 2025 · AllTech.News, All Rights Reserved.