New Coronavirus-themed attack uses fake WHO chief emails

Pierluigi Paganini March 21, 2020

Day after day the number of Coronavirus-themed attacks increases, fraudsters have launched a phishing campaign to deliver keyloggers on users’ PC

Experts from IBM X-Force have uncovered a new Coronavirus-themed phishing campaign aimed at delivering keyloggers on users’ PC

Threat actors are using phishing emails claiming to be sent from the chief of the World Health Organization (WHO), the malware delivered by crooks is a new variant of HawkEye keylogger

“X-Force recent analysis identified a new HawkEye malware variant distributed in mails spoofing the World Health Organization. The email appears to be sent directly from Dr. Tedros Adhanom Ghebreyesus, Director-General, World Health Organization (WHO). This email campaign began on Thursday, March 19, 2020.” reads the advisory published by IBM X-Force.

Coronavirus

HawkEye is a keylogger and credential-stealing malware employed in numerous campaigns over the past years, it allows hackers to steal email and browser credentials, capture screenshots, and exfiltrate stolen data through encrypted email. 

The phishing messages use an archive attachment, that contained an executable named “Coronavirus Disease (Covid-19) CURE.exe.”  

The file is a .NET executable that acts as the HawkEye loader that is obfuscated by the combination of ConfuserEx and Cassandra protector

Once executed, the loader executes the Interfaces2‎.dll and loads a Bitmap image containing embedded assembly code. 

“The image is parsed by columns from top to bottom, starting from the leftmost column to go to the right,” the researchers say. “For each pixel thus encountered, if the color of these (including the alpha channel) is different from the color of the pixel, a (0, 0), or in the upper left corner, adds three bytes to the payload array.” continues the analysis. “The three bytes are, in order: the red, green, and blue channel of the pixel.”

The decoded payload is a .NET executable file ReZer0V2.exe that attempts to turn off the Windows Defender by changing specific registry items.

The malicious code also implements evasion features (anti-sandbox and anti-virtual machine (VM)) then injects the HawkEye keylogger into specific running processes. 

“Speaking of prevention drugs and cures in an email that is spoofed to appear directly from the Director of the WHO in this current situation is expected to be highly successful,” concludes the analysis.

“Especially in countries where COVID-19 has impacted large numbers, the hope of finding a vaccine, cure or even drugs, are stronger. Unfortunately, those hopes are shattered by the fact, that victims once infected with the keylogger will face the loss of critical personal information. This can have even more damaging consequences once their financial information is stolen and exposed.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – coronavirus, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment