October 24, 2016 By Larry Loeb 2 min read

Palo Alto Networks discovered a new spambot that determines whether the IP address on an infected host appears on a blacklist. If it does, the bot terminates itself without bothering to download the rest of the drop. Its Real-time Blackhole List (RBL) is specially designed and updated to prevent spam transmission by marking and blocking malicious addresses.

Sarvdap Scans Blacklists

According to SecurityWeek, the spambot, called Sarvdap, is distributed by the Andromeda botnet to deliver pharmaceutical spam or new copies of the Andromeda bot.

The spambot’s overall process is fairly detail-oriented. When it tries to inject itself, for example, it checks for the presence of a debugger. In normaly circumstances, the presence of a debugger could mean it is being observed.

“Sarvdap is particularly interesting not due to its scale, but rather due to its attempts to increase overall spam delivery by abusing reputation blacklists,” the Palo Alto researchers said.

Whereas other spambots simply pop up and start sending out spam, Sarvdap first conducts an IP check of the host to see if its even worth the effort. If the host passes the RBL check and Sarvdap doesn’t self-destruct, it attempts to communicate with the Microsoft website.

If that works, it sends messages to the host to determine whether it can communicate freely over TCP port 2352. If the command-and-control (C&C) server is online, it downloads a configuration file.

A Conceptual Advance

Palo Alto researchers found one interesting file inside the source code of the spambot: a hard-coded list of commonly known blacklist servers. Interestingly, this list was global in reach. That led the researchers to believe that the malware author was planning a widespread distribution of the spambot from the beginning.

Other strains of malware that predate Sarvdap, such as Furtim, also use blacklists. Unlike Sarvdap, however, they use these lists primarily to evade detection. The use of RBLs for nefarious purposes represents a conceptual advance for spambots — and it’s something users will increasingly have to watch out for in the future.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today