Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Asprox Botnet Imitates APT Attack Technique: FireEye

Imitation is the highest form of flattery, as the saying goes. In the world of cyber-crime however, it may be more accurate to say imitation is about achieving the highest form of effectiveness.

Imitation is the highest form of flattery, as the saying goes. In the world of cyber-crime however, it may be more accurate to say imitation is about achieving the highest form of effectiveness.

In this case, the Asprox botnet has adopted some of the evasion techniques pioneered stealthy attackers involved in advanced persistent threats (APTs) – namely recognizing the importance of change. During the past several months, researchers at FireEye have been tracking spikes in malicious email detections associated with Asprox and noted that each spike has brought changes in attributes of the attack.

“These changes have made it difficult for anti-virus, IPS, firewalls and file-based sandboxes to keep up with the malware and effectively protect endpoints from infection,” noted FireEye researchers Amanda Stewart and Grace Timcang. “Worse, if past is prologue, we can expect other malicious, mass-targeting email operators to adopt this approach to bypass traditional defenses.”

Asprox Botnet Diagram

Since its discovery several years ago, Asprox has been linked to a number of spam and malware campaigns. Many of those featured emails related to postal services such as DHL and FedEx. More recently however, the botnet has taken to blasting out messages related to legal matters and has utilized email subject lines such as: “Urgent court notice” and “Mandatory court appearance.”

The recent spate of attacks began in December and has come in cyclical patterns each month, according to FireEye. In late 2013, malware known as Kuluoz, the spam component of the Asprox botnet, was discovered to be the main payload of the first malicious email campaign. Since then, the attackers have updated the malware by changing its hardcoded strings, remote access commands and encryption keys.

While previous Asprox campaigns targeted various industries in different countries using a malicious URL link in the body of the email, the latest approach by Asprox hides the malicious payload in zipped email attachments.

The campaign appeared to increase in volume in May. By the end of that month, FireEye had observed a significant spike in unique binaries associated with the activity.

“Compared to the previous days where malware authors used just 10-40 unique MD5s or less per day, we saw about 6400 unique MD5s sent out on May 29th,” the researchers explained. “That is a 16,000 [percent] increase in unique MD5s over the usual malicious email campaign we’d observed. Compared to other recent email campaigns, Asprox uses a volume of unique samples for its campaign.”

Advertisement. Scroll to continue reading.

Many of the targets of the campaign were located in the U.S. The hardest hit verticals have been the retail and energy industries, the researchers noted.

“The data reveals that each of the Asprox botnet’s malicious email campaigns changes its method of luring victims and C2 [command and control] domains, as well as the technical details on monthly intervals,” according to the FireEye researchers. “And, with each new improvement, it becomes more difficult for traditional security methods to detect certain types of malware.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.