Thanksgiving Spam Campaign Use Obfuscation to Deliver Emotet Banking Trojan

Researchers uncovered a Thanksgiving-themed spam campaign that uses obfuscation to deliver the Emotet banking Trojan.

Trustwave’s SpidersLab came across a campaign that attempted to trick recipients into opening a fake Thanksgiving-themed e-card. The card was actually a Microsoft Word document saved as XML. This format helped the attack email evade malware filters and scanners.

Upon opening the document, researchers observed a small TextFrame object sitting in the top-left corner. Expanding this object revealed an obfuscated Command Prompt (CMD) shell that included an obfuscated PowerShell command. Once executed, the command downloaded a binary from one of five URLs, saved it to the Windows temporary file and executed it.

All the binary files delivered by the campaign were Emotet, a banking Trojan known for its ability to steal information from emails and web browsers.

Scam Campaigns Abound Around the Holidays

Fraudsters don’t just limit their holiday-themed spam campaigns to fake Thanksgiving e-cards. According to FBI Jacksonville, bad actors commonly resort to at least four different types of ruses around the holidays, including online shopping scams advertising offers that are too good to be true and fake social media contests that use surveys to steal people’s personal information.

Even if they do take time off during the holidays, fraudsters don’t usually wait too long to get back to business-as-usual. Case in point: Malwarebytes observed a large spam campaign delivering Neutrino bot within the first two weeks of 2017.

How to Defend Against Holiday-Related Spam

The United States Computer Emergency Response Team (US-CERT) urges consumers to defend against holiday-related spam by avoiding suspicious links and email attachments. In the meantime, organizations should increase their network monitoring during the holiday season and use various types of threat intelligence to defend against and block new spam campaigns.

Sources: Trustwave’s SpidersLab, FBI Jacksonville, Malwarebytes, US-CERT

The post Thanksgiving Spam Campaign Use Obfuscation to Deliver Emotet Banking Trojan appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/news/thanksgiving-spam-campaign-use-obfuscation-to-deliver-emotet-banking-trojan/