SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Scammers disguise ASIC spam campaigns through genuine email marketing firm
Thu, 22nd Feb 2018
FYI, this story is more than a year old

Scammers abused an online email marketing company to send spam that appear to be from the Australian Securities and Investment Commission (ASIC).

Last month, the spam emails used the official ASIC logo and used official language, supporting its supposed legitimacy. The real ASIC is a government agency that provides services including genuine registration services for Australian companies.

The spam campaigns, designed by ‘opportunist scammers taking advantage of the new year', asked victims to renew their company registration by clicking a URL through to a disguised malware hosting site.

The malware hosting site downloads a ZIP archive that contains a malicious JavaScript downloader as a PNG extension. The malware launches when users try to open the file.

The file installed variant of the Ursnif Trojan, which is able to steal personal and system information from infected computers. There are a number of Ursnif variants, including a banking Trojan.

Researchers at Trustwave's Spiderlabs discovered that the ASIC campaign relied heavily on email marketing firm Maijet for delivering the spam.

In a blog, SpiderLabs research Dr. Fahim Abbasi explains that the scammers created a mailing list in Mailjet's database and added their targets to it.

“Once the mailing list was set, it was then used to send out spam, in which case, the actual spam messages were sent via the third-party email infrastructure supporting the mailing list, thus abusing the service. The victims were then tricked to download and execute the malware that infected their systems with the Ursnif Trojan,” Abbasi explains.

“This Mailjet URL is setup in this campaign as an intermediary node and performs a 302 redirect to redirect the victim's browser to the actual URL hosting the malware.

Abbasi described the campaign as sophisticated because it conceals its attacks by looking like an email reminder. The third party mailing list provider further complicates the identification process because it acts as a proxy for the scammers.

Abbasi also notes that because the malware is hidden as a PNG image extension, there is an additional layer of disguise.

He believes this multi-stage attack presents intentional layers of sophistication to evade detection.

We detect and block such attacks at the email gateway level, we also advise customers to avoid opening any unsolicited email especially any email containing dodgy links and extensions,” Abassi concludes.

Trustwave shared its findings with Mailjet. They have now blocked the user account responsible for sending the spam.