Rogue Sites Masquerading as Windows Portals: A New Malvertising Campaign
A recent discovery has unveiled a new malvertising campaign strategically targeting unsuspecting users by adopting a cloak of legitimacy. Utilizing fake websites disguised as authentic Windows news portals, this scheme aims to spread a malicious installer for a popular system profiling tool known as CPU-Z.
According to Malwarebytes’ Jérôme Segura, this event is a part of a larger malvertising campaign that extends its reach to other utilities, such as Notepad++, Citrix, and VNC Viewer, concealing its intentions by leveraging cloaking templates and infrastructure to evade detection.
This shift marks a deviation from the typical operation of malvertising campaigns, particularly seen in the replication of WindowsReport[.]com. The end goal is to ensnare unwitting users seeking CPU-Z by bombarding them with malicious ads that, upon interaction, lead to the fraudulent portal workspace-app[.]online.
See Also: So you want to be a hacker?
Offensive Security, Bug Bounty Courses
Notably, those not the primary targets of the campaign are presented with an innocuous blog, employing the strategy of cloaking to avoid raising any suspicion.
The signed MSI installer located on the deceptive website contains a malevolent PowerShell script, also known as FakeBat (or EugenLoader), serving as a conduit for the deployment of RedLine Stealer on the compromised host.
This isn’t the first instance of deceptive Google Ads used as a vector for malware distribution. Cybersecurity firm eSentire disclosed a recent Nitrogen campaign that facilitates a BlackCat ransomware attack, continuing the trend of exploiting drive-by downloads to propagate malware families like NetWire RAT, DarkGate, and DanaBot.
Additionally, threat actors are increasingly relying on adversary-in-the-middle (AiTM) phishing kits like NakedPages, Strox, and DadSec to breach multi-factor authentication systems and hijack targeted accounts.
Trending: Offensive Security Tool: o365sprayer
In a unique turn, eSentire highlighted a new technique known as the Wiki-Slack attack, where attackers tamper with the first paragraph of a Wikipedia article to exploit Slack’s formatting quirks. The end result is an auto-generated link in the preview, directing victims to a malicious website upon interaction.
This attack underscores the need for ethical guardrails in the digital landscape, emphasizing the potential repercussions of tampering with user-direction attacks that could lead to the proliferation of harmful activities.
Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?
If you want to express your idea in an article contact us here for a quote: [email protected]
Source: thehackernews.com