TorrentLocker campaign uses email authentication to tune the operations

The emails of a new TorrentLocker campaign use Domain-based Message Authentication, Reporting and Conformance (DMARC) to avoid detection and collect data.

Cyber criminals are continuously improving the technique to spread malicious code and avoid detection systems. Recently security experts at Trend Micro noticed an improvement in the evasion techniques implemented by malware authors to spread the ransomware TorrentLocker.

The bad actors spread the malware through spam emails containing a link to the malware, in the last months the spammed messages were crafted to evade spam filters. A new analysis conducted by Trend Micro revealed that criminals behind TorrentLocker ransomware are using emails that are designed to pass spam filters and also collect information. The new TorrentLocker campaign reached the peak in December 2014, it has had a temporary decline in January to raise again in February.

Basically, a spam email could be authorized by the Sender Policy Framework (SPF) and DomainKeys Identified Mail (DKIM). The SPF allows recipients to verify that an incoming message from a domain is being sent from a host included in a list of IP addresses, authorized by that domain’s owner, published in the domain’s DNS records.

The new wave of malicious messages spreading the TorrentLocker use Domain-based Message Authentication, Reporting and Conformance (DMARC), that implemented both SPF and DKIM, but that sends also reports to email senders.

Using the DMARC authentication, the spammers could collect precious information about the status of their spam campaign as explained by the experts at Trend Micro in a blog post.

  • Collect statistics about messages using their domain from DMARC receivers
  • See how much of this traffic is passing/failing email authentication checks
  • Request that messages using their domain that fail authentication be quarantined or rejected
  • Receive data extracted from failed messages such as header information and URIs from the message body, if the receiver provides this service

“The DMARC reports are intended for senders to gain “insight into the operation of your own infrastructure, those operated on your behalf by third parties, and the attacks on your domain or brand by bad actors.” Unfortunately, cybercriminals are using the same reports for gaining insights into the operation of their malicious schemes.” states the report.

The cyber criminals could analyze the information related to email that are detected by spam filters along with information present in the DMARC report, including ISP data, contact details, IP addresses, mailbox provider name and SPF and DKIM authentication results.

The new TorrentLocker campaign hit prevalently Australia, US and Italy

Be sharp and remain cautious when receive unsolicited emails, avoid clicking links or opening attachments.

Pierluigi Paganini

(Security Affairs –  TorrentLocker, Ransomware)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

3 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

9 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

16 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

16 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 day ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.