April 23, 2019 By David Bisson 2 min read

Researchers observed the Aggah campaign using Bit.ly, BlogSpot and Pastebin to distribute variants of the RevengeRAT malware.

According to Palo Alto Networks’ Unit 42, the Aggah campaign began with an email sent on March 27. This email appeared to originate from a large financial institution and informed recipients that their accounts had been locked.

Under this ruse, the email passed along a malicious Word document that attempted to load a remote Object Linking and Embedding (OLE) document via template injection. The OLE document contained a macro that decoded and executed a Bit.ly link pointing to a BlogSpot post. Subsequently, the post used Pastebin entries to download additional scripts that downloaded a variant of the RevengeRAT malware family as the campaign’s final payload.

Initially, Palo Alto Networks found that the campaign targeted two countries based in the Middle East, but further analysis revealed a larger effort to prey upon nearly a dozen verticals in the U.S., Europe and Asia.

The Rise of RevengeRAT

As reported by Softpedia, an Arabic-speaking malware coder first began advertising RevengeRAT for free on underground forums in June 2016. The author released a more sophisticated version of the malware just two months later.

Since then, researchers have spotted numerous campaigns spreading around the remote access tool. For instance, RSA detected one campaign in October 2017 that used malspam to deliver the malware. In February 2019, Cofense discovered an attack that also leveraged BlogSpot posts and Pastebin to infect users with RevengeRAT.

How to Stay Ahead of the Aggah Campaign

Security professionals can help defend their organizations against an operation like the Aggah campaign by using ahead-of-threat detection. This method helps security teams spot potentially malicious domains before threat actors incorporate them into their attack campaigns. Organizations should also use VBA editor and other tools to inspect PDFs, Microsoft Office documents and other email attachments for malicious macros.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today