Malware

Hackers Abusing Digitally Signed Emails to Launch JasperLoader Malware Via Weaponized Word Document

Security researchers tracked a new malware loader JasperLoader, which has been active for the last few months and distributed through digitally signed emails.

The campaign primarily targets European countries, it employs a multi-stage infection process with a number of obfuscation techniques, which make the analysis process more complicated.

“Over the past several months, we’ve seen several spam campaigns with signed emails attempting to infect victims with JasperLoader and ultimately the Gootkit banking trojan”, reads Talos blog post.

Talos observed multiple campaigns that distribute JasperLoader and each campaign facilitate with unique email templates and download configurations, based on the languages and countries.

JasperLoader Malware Infection Process

The infection starts with Email contains a ZIP archive that poses as a Payment Reminder email that leverages a VBS script which initiates the JasperLoader infection process and in some campaigns DOCM files to download JasperLoader.

Threat actors leveraging legitimate email service provider called Posta Elettronica Certificate (PEC) to distribute the malware.

“The certificate itself is valid and associated with the PEC certified email service that was described above. Using the PEC certified email service, organizations are allowed to send attachments of up to 30MB to recipients.”

With all these campaigns weaponized word documents was includes when these documents opened it shows the bellow message “This file was created with a prior Microsoft Office 365 version. To view the contents you need to click on the “Enable modifications” button, located on the yellow bar at the top, and then click on “Enable content.”

The word document contains the malicious macros that execute JasperLoader, then it checks for the system language by invoking Get-UICulture cmdlet.

If the infected machine language is associated with Russia, Ukraine, Belarus and the People’s Republic of China, then the process terminates.

Stage 2 is the obfuscated JavaScript, which is responsible for performing the retrieval of the commands associated with the next stage of the infection process and executes PowerShell for next stage of infection.

The final payload delivered by multi-stage JasperLoader is the Gootkit banking malware that steals user information and acts as a backdoor.

Indicator Of Compromise

You can find the list of SHA256 hashes here, the domains associated can be found here and list of IP address involved can be found here.

Also Read:

Hackers Used US-based Web Servers to Distribute 10 Malware Families Via Weaponized Word Documents

To Top

Pin It on Pinterest

Share This