Hackers Weaponize Suspended Domains To Deliver Malware Payload

by Esmeralda McKenzie
Hackers Weaponize Suspended Domains To Deliver Malware Payload

Hackers Weaponize Suspended Domains To Deliver Malware Payload

Hackers Weaponize Suspended Domains To Elevate Malware Payload

A most up-to-date phishing campaign concentrated on Latin The United States utilized emails with ZIP attachments containing an HTML file disguised as an bill utilizing free, non permanent email addresses with the area “non permanent.hyperlink” and spoofing the User-Agent area within the header to repeat exercise of Roundcube Webmail, a platform that phishers most continuously abuse, aiming to trick recipients into downloading malware.

Capture%20 %202024 04 08T165842.553
Phishing email pattern with zip file attachment

A doubtlessly malicious URL is identified within an HTML file, which, accessed straight, leads to a non-functional page, indicating the URL resolves to IP take care of 89.116.32.138.

Phishing Plot With Expired Domains

TrustWave investigation exhibits the area is younger (approximately one one year gentle) and makes use of Cloudflare nameservers. Some registrant contact records for this area traces abet to Mexico, which raises suspicion about the URL’s legitimacy.

Capture%20 %202024 04 08T170011.250
Record of domains hosted on IP 89 [.]116 [.]32 [.]138

Attackers are concentrated on customers in Mexico with a phishing blueprint, and by gaining access to a dispute URL with a Mexican IP, victims are redirected to a page soliciting for human verification.

Capture%20 %202024 04 08T170138.683
URL Redirection to Cloudflare captcha page when accessed utilizing a Mexico essentially based fully mostly IP

The verification step leads to the acquire of a malicious RAR archive, which accommodates a PowerShell script designed to win records from the sufferer’s machine, alongside side the computer’s title, operating system, and antivirus presence.

The script also accommodates encoded URLs that, when decoded, provoke extra malicious actions, doubtlessly alongside side downloading extra malware.

Capture%20 %202024 04 08T170253.899
Snippet of the code with base64 string encoded strings

A malicious web plot encoded with a base64 string makes an are attempting to title the user’s nation through a URL (hxxp[://]86[.]38[.]217[.]167/ps/index[.]PHP), which could well very successfully be piece of an even bigger campaign same to earlier “Horabot” campaigns.

But any other encoded string leads to a malicious URL (hxxps[://]www[.]dropbox[.]com/scl/fi/k6hxua7lwt1qcgmqou6q3/m[.]zip?rlkey=7wu6x4pfvbt64atx11uqpk34l&dl=1) that downloads a ZIP archive containing suspicious recordsdata, alongside side a newly created executable AutoIt file, suggesting doable malicious job.

Capture%20 %202024 04 08T170411.199
Extracted ZIP file with suspicious executable AutoIt file

Phishing campaigns are employing increasingly extra refined solutions to avoid detection, which consist of compressed attachments, obfuscated code, PowerShell scripts, and newly created domains with geo-centered express.

The solutions manufacture it complicated to title malicious emails, especially other folks who comprise attachments or links disguised as inaccessible or suspended pages.

Per TrustWave,  some IoCs identified in such campaigns are: hxxps://facturasmex.cloud, hxxps://facturas.co.in/index.php?va, hxxp://ad2.gotdns.ch/22/22, hxxp://86.38.217.167/ps/index.php. Users must be cautious of emails with these characteristics and chorus from opening attachments or clicking on links.

Secure your emails in a heartbeat! Take Trustifi free 30-second assessment and get matched with your ideal email security vendor - Try Here

Source credit : cybersecuritynews.com

Related Posts