April 23, 2019 By David Bisson 2 min read

Researchers observed the Aggah campaign using Bit.ly, BlogSpot and Pastebin to distribute variants of the RevengeRAT malware.

According to Palo Alto Networks’ Unit 42, the Aggah campaign began with an email sent on March 27. This email appeared to originate from a large financial institution and informed recipients that their accounts had been locked.

Under this ruse, the email passed along a malicious Word document that attempted to load a remote Object Linking and Embedding (OLE) document via template injection. The OLE document contained a macro that decoded and executed a Bit.ly link pointing to a BlogSpot post. Subsequently, the post used Pastebin entries to download additional scripts that downloaded a variant of the RevengeRAT malware family as the campaign’s final payload.

Initially, Palo Alto Networks found that the campaign targeted two countries based in the Middle East, but further analysis revealed a larger effort to prey upon nearly a dozen verticals in the U.S., Europe and Asia.

The Rise of RevengeRAT

As reported by Softpedia, an Arabic-speaking malware coder first began advertising RevengeRAT for free on underground forums in June 2016. The author released a more sophisticated version of the malware just two months later.

Since then, researchers have spotted numerous campaigns spreading around the remote access tool. For instance, RSA detected one campaign in October 2017 that used malspam to deliver the malware. In February 2019, Cofense discovered an attack that also leveraged BlogSpot posts and Pastebin to infect users with RevengeRAT.

How to Stay Ahead of the Aggah Campaign

Security professionals can help defend their organizations against an operation like the Aggah campaign by using ahead-of-threat detection. This method helps security teams spot potentially malicious domains before threat actors incorporate them into their attack campaigns. Organizations should also use VBA editor and other tools to inspect PDFs, Microsoft Office documents and other email attachments for malicious macros.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today