Cybercriminals usually use free apps to take advantage of the large number of people who use them freely.
The broader user base serves as a larger attack surface that ensures the effective distribution of malware.
In addition, this could happen if third-party plugins or features have been integrated into freemium apps, which the attackers can exploit to gain unauthorized access.
Cybersecurity researchers at ASEC recently discovered that hackers have been delivering MSIC malware in the lure of freemium productivity apps.
The Malicious MSIX file masquerades as a Notion installer, and the website mimics the official page.
Notion-x86.msix’ Windows app installer signed with a valid certificate is delivered.
Besides this, the install prompts seemingly legitimate Notion deployment, but the system gets malware-infected.
The user clicks Install and gets malware-infected Notion. Installs create StartingScriptWrapper.ps1 and refresh.ps1 in the app path, ASEC said.
StartingScriptWrapper.ps1 has an MS signature that executes Powershell script from the argument and reads config.json during installation and script execution.
The refresh.ps1 is the malware that fetches and executes C2 commands.
However, it’s heavily obfuscated using blank characters integers added/multiplied to decode a 200-character command from an 8,663-character obfuscated script.
200-char command fetches and executes additional PowerShell from C2.
The initial analysis confirmed LummaC2 malware distribution.
Logs show hxxps[:]//fleet-contents.com/1.dat downloaded, run in PowerShell.exe – likely C2 response to fetch/load 1. dat.
1.dat is .NET EXE using process hollowing to inject LummaC2 into RegAsm.exe. While the malicious behavior process tree starts from the Windows Installer service host.
LummaC2 is an info stealer targeting browser data, crypto wallets, and files.
Users are advised to verify file sources match official domains and check signature authors despite legitimate certificate usage.
Distribution Websites
File
C2
You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.
Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.
The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…
Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…
The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…
Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…
A security researcher discovered a vulnerability in Windows theme files in the previous year, which…
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…