Thursday, March 28, 2024

Hackers Host Malicious payloads on Google Cloud Storage to Bypass Security System

Cybercriminals abusing legitimate Google Cloud Storage services to host the malicious payload and delivered to compromise the organization networks through bypassing the security controls.

In this case, Attackers targeting Google Cloud Storage service domain storage.googleapis.com which is used by many companies around the world.

This campaign mainly targeting employees of banks and financial services companies which resides in the U.S. and the UK since August.

This attack initially distributed via email campaign that contain attached phishing links pointed to the malicious website which is hosted in Google Cloud Sevices.

Researchers analyzed and found that 4,600 phishing sites that used legit hosting services which is also called as “reputation-jacking”, a method to hiding behind well-known, popular hosting services to evade the detection.

Instead of using malicious attachments, attackers using malicious links in email to bypass Email security system because it can detect malicious attachments.

Identify malicious URLs only if they are already in their threat repositories and it’s a very rare case scenario since the attacker keep change the payload hosted domain.

Infection Process from Google Cloud Storage

Initially, attackers start the malicious campaign through email that contains an embedded URL from compromised email accounts.

Malicious URL’s posed as legitimate URL from Google cloud storage services that used to delivery 2 types of payload to compromise the endpoints: VBS scripts and JAR files

Attackers dropping malicious obfuscated VBS scripts which is widely used by cybercriminals.

According to menlosecurity,  these VBS scripts were created with the same kit because all three seem to belong to the Houdini malware family and
 the JAR files we identified, we believe one file (Swift invoice.jar) belongs to the Houdini/jRAT malware family. 

The other JAR files are still being investigated, and we believe they belong to the Qrat malware family., Researchers said.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Top 10 Best Ways To Secure Your Computer from Cyber Attacks

Most Difficult Security Challenges for CxO (Chief x Officers) During the Cyber Attack

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles