Cyber Crime

Zeus Sphinx spam campaign attempt to exploit Coronavirus outbreak

The Zeus Sphinx malware is back, operators are now spreading it exploiting the interest in the Coronavirus outbreak.

The Zeus Sphinx malware is back, it was observed in a new wave of attacks attempting to exploit the interest in the Coronavirus outbreak.

Experts from IBM X-Force uncovered a hacking campaign employing the Zeus Sphinx malware, as known as Zloader or Terdot, that focus on government relief payments. 

The Zeus Sphinx malware was first observed on August 2015, a few days after a new variant of the popular Zeus banking trojan was offered for sale on hacker forums,

Now the Zeus Sphinx malware is back, operators are spreading it in a spam campaign aimed at stealing victims’ financial information.

Spam messages sent to the victims claim to provide information related to the Coronavirus outbreak and government relief payments

“Current malspam campaigns feature booby-trapped document files named “COVID 19 relief” and subject lines relying on the same theme. Sphinx’s targets have not changed from its past configuration files as it continues to focus on banks in the US, Canada, and Australia.” reads the analysis published by IBM Z-Force.

The Zeus Sphinx variant used in the recent Coronavirus-themed campaign is only slightly different than the original. 

Spam emails include a form, in an MS Word format, that must be filled out to receive funds to help people that now are at home due to the COVID 19 pandemic. The document is password-protected, likely to prevent analysis before it is received by the potential victim, the password is included in the content of the email.

Once opened, the document displays a message to instruct victims in enabling macros to view the content, unfortunately this action start the infection process.

“Once the end user accepts and enables these malicious macros, the script will start its deployment, often using legitimate, hijacked Windows processes that will fetch a malware downloader.” continues the post.”Next, the downloader will communicate with a remote command-and-control (C&C) server and fetch the relevant malware — in this case, the new Sphinx variant.”

Zeus Sphinx gains persistence by dynamically writing itself to numerous files and folders, it also created registry keys for the same purpose.

Sphinx signs the malicious code using a digital certificate, a common evasion technique, when injected into the browser processes.

Experts observed that web injections are in some cases still based on the Zeus v2 codebase. Zeus Sphinx will patch processes associated to Explorer and common browsers, including Chrome and Mozilla Firefox. In this way, the malicious code is triggered when a user visits a target page, such as an online banking platform.

“As a modular banking Trojan that’s based on the dated Zeus v2 code, Sphinx’s core capability is to collect online account credentials from banks and a wide range of other websites.” continues the post. “It calls on its C&C server to fetch relevant web injections when infected users land on a targeted page and uses them to modify the pages users are browsing to include social engineering content and trick them into divulging personal information and authentication codes.”

Experts pointed out that if a browser pushes an update, the web injection function will likely not “survive.”

The report published by IBM X-Force also provided technical details about the threat, including IoCs.

Unfortunately, the number of COVID19-themed attacks continue to increase, if you are interested to receive info about the attacks observed in the last week give a look at:

https://securityaffairs.co/wordpress/100698/breaking-news/coronavirus-themed-attacks-march-22-march-28-2020.html
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Zeus Sphinx Trojan, Coronavirus)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

3 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

14 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

21 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

1 day ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

2 days ago

This website uses cookies.