Wednesday, April 2, 2025
Homecyber securityClickFix Captcha - A New Technique Hackers Used to Deliver Infostealers, Ransomware,...

ClickFix Captcha – A New Technique Hackers Used to Deliver Infostealers, Ransomware, & Quakbot Malware

Published on

SIEM as a Service

Follow Us on Google News

Cybercriminals are leveraging fake CAPTCHA verification pages dubbed ClickFix to distribute malware, including infostealers, ransomware, and the notorious Qakbot banking trojan.

This technique manipulates users into executing malicious commands disguised as routine “verify you are human” prompts.

The attack begins with a phishing page redirecting victims to a fake CAPTCHA site (e.g., cfcaptcha[.]com), where they are instructed to press Windows Key + R, paste a clipboard-injected command via CTRL + V, and execute it with Enter.

This triggers a PowerShell script that downloads and runs malware payloads, such as Qakbot, from attacker-controlled domains like duolingos[.]com.

Quakbot Malware
PowerShell command

Obfuscation and Evasion Techniques

The malware employs layered obfuscation, including XOR-encrypted hex strings and dynamic URL generation, to evade detection.

For instance, the downloaded ZIP file (flswunwa.zip) from duolingos[.]com was hosted behind Cloudflare, returning 404 errors to frustrate analysis.

Further investigation revealed a PHP-based dropper acting as a proxy to fetch payloads from secondary servers, masking the true attack infrastructure.

According to the Report, despite partial takedowns of related domains, the technique’s reliance on social engineering ensures continued effectiveness.

Quakbot Malware
 ClickFix captcha at cfcaptcha[.]com

MITRE ATT&CK Alignment and Defense Recommendations

ClickFix aligns with multiple MITRE ATT&CK tactics, including Initial Access (Phishing), Execution (PowerShell), and Defense Evasion (Obfuscation).

To mitigate risks, organizations should:

  • Train users to recognize suspicious verification prompts.
  • Block known malicious domains (e.g., cfcaptcha[.]com).
  • Deploy endpoint protection capable of detecting anomalous PowerShell activity.

The resurgence of Qakbot and the adaptability of ClickFix underscore the need for proactive defenses against evolving social engineering threats.

Find this News Interesting! Follow us on Google NewsLinkedIn, and X to Get Instant Updates!

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Brinker Named Among “10 Most Promising Defense Tech Startups of 2025”

Brinker, an innovative narrative intelligence platform dedicated to combating disinformation and influence campaigns, has...

Hackers Use DeepSeek and Remote Desktop Apps to Deploy TookPS Malware

A recent investigation by cybersecurity researchers has uncovered a large-scale malware campaign leveraging the...

SmokeLoader Malware Uses Weaponized 7z Archives to Deliver Infostealers

A recent malware campaign has been observed targeting the First Ukrainian International Bank (PUMB),...

New Malware Targets Magic Enthusiasts to Steal Logins

A newly discovered malware, dubbed Trojan.Arcanum, is targeting enthusiasts of tarot, astrology, and other...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Hackers Use DeepSeek and Remote Desktop Apps to Deploy TookPS Malware

A recent investigation by cybersecurity researchers has uncovered a large-scale malware campaign leveraging the...

SmokeLoader Malware Uses Weaponized 7z Archives to Deliver Infostealers

A recent malware campaign has been observed targeting the First Ukrainian International Bank (PUMB),...

New Malware Targets Magic Enthusiasts to Steal Logins

A newly discovered malware, dubbed Trojan.Arcanum, is targeting enthusiasts of tarot, astrology, and other...