Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

IcedID Trojan Operators Experimenting With New Delivery Methods

The threat actors behind the IcedID Trojan are experimenting with various delivery methods to increase efficiency, including sending malicious messages from web-based contact forms.

The threat actors behind the IcedID Trojan are experimenting with various delivery methods to increase efficiency, including sending malicious messages from web-based contact forms.

First observed in 2017 and also referred to as BokBot, IcedID is a banking Trojan that features a modular design and which is often used in combination with ransomware and RATs, to do more harm than just steal banking credentials.

Recent campaigns featuring the threat have revealed the use of various delivery methods, including the traditional spam or hijacked email chains. Some of the attacks, however, switched to the abuse of contact forms for the delivery of malicious messages.

Over the past month, researchers with various security firms have observed an increase in malicious activity surrounding IcedID, with most of the attacks leveraging hijacked email conversations to send the payload.

While Binary Defense has observed the use of Excel XLS file attachments in such attacks, Trend Micro, security researcher Ali Aqeel, and Microsoft say that the malicious payload in the identified attacks was being delivered as a ZIP archive.

Microsoft, on the other hand, also identified a more unusual delivery method for the malicious file, namely web-based contact forms. If not properly secured, such forms can be abused in various types of attacks, and IcedID’s operators have discovered a novel method of leveraging them.

Specifically, messages are sent to site owners/administrators using such contact forms, typically claiming some sort of infringement, making a legal threat, and providing a link to so-called proof of infringement. The attackers use strong and urgent language to pressure recipients into acting.

The link in the message leads to a sites.google.com page, where the recipient is prompted to sign in with their Google credentials, thus further increasing the sense of legitimacy, but also allowing attackers to bypass detection technologies.

Advertisement. Scroll to continue reading.

Once the recipient signs in, a malicious ZIP file is automatically downloaded. The archive contains a malicious, heavily obfuscated JavaScript file, which is executed to fetch the IcedID payload, alongside a Cobalt Strike beacon.

“This campaign is not only successful because it takes advantage of legitimate contact form emails, but the message content also passes as something that recipients would expect to receive. This creates a high risk of attackers successfully delivering email to inboxes, thereby allowing for “safe” emails that would otherwise be filtered out into spam folders,” Microsoft notes.

Related: Ongoing Campaign Uses HTML Smuggling for Malware Delivery

Related: Malware Delivery Campaign Employs Advanced Fileless Techniques

Related: ‘WhiteShadow’ Downloader Employs Microsoft SQL for Malware Delivery

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.