Servers Discovered With Multiple Malware Families, Staged & Ready to Launch

Bromium has uncovered US-based web servers that are being used to host and distribute these kinds of malware including banking trojans, information stealers and ransomware.

Larry Loeb, Blogger, Informationweek

April 17, 2019

3 Min Read

You're a wizened cyber criminal, used to buying exploits from dark websites so that you can unleash upon an unsuspecting populace your nefarious schemes and gain untold profits.

But there's one practical problem. You have to stash the malware somewhere, and then make it appear when you are ready to slash and burn.

Bromium has uncovered US-based web servers that are being used to host and distribute these kinds of malware including banking trojans, information stealers and ransomware.

They found that between May 2018 and March 2019 showed threats like these were originating from web-servers registered under the name PONYNET. This was found to be hosted on BuyVM data centers in Las Vegas, Nevada. Lastly, BuyVM is owned by FranTech solutions, a so-called "bulletproof hosting provider" which has links to far-right websites like the Nazi site the Daily Stormer.

The New Yorker magazine has an interesting profile about FranTech and Francisco Dias, the founder of FranTech and two affiliated companies, BuyVM and Buyshared. BuyVM sells virtual private server (VPS) hosting services and is located in Las Vegas, NV. Bromium says that Dridex, Gootkit, IcedID, Nymaim, Trickbot, Fareit, Neutrino, AZORult, Gandcrab and Hermes have all been traced back to the FranTech websites.

The Bromium blog notes that multiple malware families were staged on the same web servers and subsequently distributed through mass phishing campaigns. Now, reusing the servers to host different malware indicates the involvement of a common element in the activities of different malware operators. The variety of malware families hosted, and the apparent separation of command and control (C2) from email and hosting infrastructure, suggests the existence of distinct threat actors: one responsible for email and hosting and others in charge of operating the malware.

The servers Bromism identified were found to be using similar software builds, default installations of CentOS and Apache HTTP Server versions 2.4.6 or 2.2.15. The malicious executables that were found were nearly always hosted in their root directory.

Traces of these servers were also found in the attack vectors. Nearly all of the campaigns delivered phishing emails with Microsoft Word documents that contained malicious VBA macros. The emails and infected documents used in the campaigns were all English and targeted US companies -- 42% of infected documents claimed to be job applications or CVs and a further 21% posed as unpaid invoices The phishing emails also contained a hyperlink to a domain which pointed to one of the malware distribution servers. A deep analysis of the macros that were used in the Word droppers found that they all contained a hard-coded IP address of the web server hosting the second-stage malware used in the attack, rather than a domain name. Multiple malware families were found to be hosted on the same server, or could be used in conjunction with each other where one would act as a dropper for the other.

Bromism saw this in July and August 2018 campaigns that delivered AZORult, an information stealer. That, in turn, downloaded the Hermes ransomware. Both types of malware were hosted on the same server.

One unusual aspect to all of this is that the web server enforced HTTP basic authentication as a means of preventing the executable from being downloaded without a correct username and password. It is likely that this was implemented to impede investigations by network defenders and researchers because analysis of the payload requires access to the Word dropper or sources of network traffic containing the HTTP request, such as proxy logs or full packet capture.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights