Top Phishing Campaigns in July 2024: SharePoint Abuse, DeerStealer, and Extra

July saw a brand contemporary influx of phishing and malware campaigns. The analyst team at ANY.RUN sandbox is carefully monitoring all developments in the chance landscape and sharing their diagnosis on X. Listed below are among the campaigns they identified this month.

SharePoint Phishing Campaign

AD 4nXdm6iBWbgmjaMeG211Vx2MtdBqTihbqzAJEcw9H9 tFGcIuebGhMm1VhJF2BSsnq6fJmxW51VaLJ28jl1I 9N 2VBL10OIISgxFIF5cxpwn glCVhJ57bMIW2PQE3z9qhRIPre4OmwqvfnvpuGULGlFM He qZxzo1lNbWe4Q?key=XtD E6XHNWAmZ2cbS8Lp6A
Your entire attack chain of the SharePoint campaign

On July 11, ANY.RUN sandbox detected a surge in a phishing campaign that exploited SharePoint. In proper 24 hours, over 500 cases of SharePoint phishing were uploaded to the provider.

SIEM as a Carrier

The official SharePoint provider dilapidated in the campaign allowed it to evade detection from security systems and appear credible to customers who were not awaiting an attack.

The Assault Adopted This Pattern:

  • The campaign started with a phishing email containing a link.
  • The link directed customers to a PDF file kept on SharePoint, which contained any other link.
  • After clicking the link, customers were introduced on to clear up a CAPTCHA, making it tougher for security systems to title and block the campaign.
  • In a roundabout method, customers were taken to a unsuitable Microsoft login net page, where they were introduced on to enter their credentials.

Look for the sandbox diagnosis of this attack.

Top Phishing Campaigns
Prognosis of the phishing campaign in ANY.RUN

On account of the excessive quantity of such assaults, ANY.RUN introduced two contemporary tags “doable-phishing” and “sharepoint” to alert customers of likely chance.

A warning message has also been added to sandbox classes, cautioning customers: “Be cautious! Attain not enter your login info.”

Register for a free ANY.RUN account with your trade email. Analyze basically the most up-to-date cyber threats in an interactive cloud sandbox. 

Strela Stealer Dispensed by assignment of WebDAV

Top Phishing Campaigns
Runt print of the Strela Stealer distribution campaign

Another campaign noticed by ANY.RUN enthusiastic the distribution of the Strela Stealer malware thru obfuscated batch recordsdata.

Right here is the strategy it unfolded:

  • The campaign started with an obfuscated batch file that triggered a PowerShell script, initiating the acquire and rundll32 processes.
  • The Strela stealer employed acquire.exe to mount a clarify-and-withhold an eye on (C2) server containing a ‘davwwwroot’ folder and serene a 64-bit DLL file from it the exhaust of WebDAV.
  • Approximately one thousand DLL recordsdata with Strela stealer were chanced on on hxxp://forty five[.]9.74[.]32[:]8888.

Accurate thru execution, the malware exploits WordPad. The C2 servers for Strela were located on the identical host as the payload.

Look for diagnosis in the ANY.RUN sandbox.

Top Phishing Campaigns
Static diagnosis of the obfuscated batch file in ANY.RUN

The obfuscated BAT file may perchance also additionally be with out problems deobfuscated. The script contains symbols kept in separate variables. To reassemble the instructions, one must trade the variables inspire to their assigned symbols. A deobfuscated version of the script has been made on hand in ANY.RUN’s public repository.

To search out more info related to this campaign, we are in a position to exhaust Menace Intelligence Look up, a chance portal that lets us stare for malware and phishing the exhaust of over 40 forms of indicators and artifacts and their combos.

AD 4nXcdbCG65ZfxSGjrzjiVzBRCLMqoPt0g3V7QYl4YmFLb5F1JB7BDyv2A0Ti5PZPxMlZtj75BMRvPpohvQNpP2tUKH MxHwW4uc9v kAz7Ggf1qlZa1o1TnHC3OddMD L7NFfaELrLMau0YVEsJMvJ4RzB3gwYc7arGcQXSpT4A?key=XtD E6XHNWAmZ2cbS8Lp6A
Strela malware campaign info in TI Look up

To realize this, we are in a position to exhaust the distinctive folder name dilapidated by this malware with the parameter commandLine, and put up the following inquire: commandLine:”davwwwroot*dll”.

The platform in an instant provides us with 100 sandbox classes (tasks) where this artifact was once chanced on, to boot to recordsdata and events.

DeerStealer Malware Disguised as Google Authenticator

Top Phishing Campaigns
DeerStealer distribution campaign breakdown

One of basically the most most up-to-date campaigns chanced on by ANY.RUN enthusiastic the distribution of a signed DeerStealer malware. Particularly, the campaign disguised the malware as Google Authenticator and hosted it on Github.

Right here the info:

  • The an infection chain started with a unsuitable net page, a reproduction of the legitimate Google Authenticator download net page. 
  • After clicking the “Download” button, a unsuitable Google Authenticator file will likely be downloaded from Github. The file was once signed on 2024-07-17 by Reedcode Ltd Certificate with serial amount [5459 67FF 5732 8859 C677 4F85 3F6B 7F18]. 
  • Once accomplished on the map, the stealer would delivery up exfiltration of stolen files.

Look for Prognosis

Exfiltration occurs by assignment of HTTP POST requests transmitting PKZIP archives containing stolen user files XORed with the 0x0c key. Stolen logs are despatched to a Telegram chat created by an account with the username “fedor_emeliyanenko_bog.”

DeerStealer employs encryption for API characteristic names, makes API calls thru wrapping, and obfuscates its code.

Top Phishing Campaigns
Suricate rule dilapidated for detecting DeerStealer C2 activity

Since attackers are repeatedly altering their infrastructure, some samples may perchance also simply no longer be operational. To be particular detection, exhaust Suricata IDS in ANY.RUN, we counsel the exhaust of the FakeNet characteristic alongside a MITM proxy. This may perchance increasingly succor address the project and improve detection capabilities.

Reveal Phishing and Malware with ANY.RUN Sandbox

The ANY.RUN sandbox helps you to conduct in-depth investigations into malware and phishing campaigns the exhaust of fully interactive Windows and Linux VMs. Upload your file or URL to the provider and make the total user interactions wanted to repeat the plump image of the an infection.

The provider will most likely be equipped with computerized detection capabilities, identifying threats in below 40 seconds and providing a conclusive verdict and state on the sample’s chance stage and malicious activities.