Friday, March 29, 2024

Hackers Using New Obfuscation Mechanisms to Evade Detection Of Phishing Campaign

Recently, Microsoft has unveiled details of a deceptive social engineering campaign, in which the operators proceeded to change their obfuscation and encryption devices every 37 days on average.

The campaign also includes relying on Morse code, cover their routes, and reap secretly the credentials of users. The research team of Microsoft stated in this kind of phishing attack, the threat actors encourage the victims to assign their Office 365 credentials using XLS.HTML attachments.

Not only this but to make the campaign legitimate criminals hide the letters as statements and use different information about possible victims, like:- 

  • Email addresses
  • Company logos

From plaintext to Morse code 

However, this kind of phishing attack is quite unique in nature and the lengths attackers exert to encode the HTML file so that they can easily bypass security controls.

As previously the HTML attachments are generally divided into different segments, and all of them were encoded using different encoding mechanisms. 

Moreover, this type of phishing attack’s has segments that are generally deconstructed in the following diagram:-

As we said that there is a different segment that deals with a different category, that’s why here we have mentioned them below:-

  • Segment 1 – Email address of the victim
  • Segment 2 – Logo of the attacked user’s business from logo[.]clearbit[.]com, i[.]gyazo[.]com, or api[.]statvoo[.]com; in case the logo is not ready, this segment stores the Microsoft Office 365 logo.
  • Segment 3 – A script that packs an image of a blurred document, symbolizing that sign-in has probably timed out.
  • Segment 4 – A script that assists the user to enter their password, and submits the listed password to a remote phishing kit, and later displays a fake page with an error message to the user.

Modified file extensions

Here’s the list of all modified file extensions and variations used by the threat actors:-

  • xls.HTML
  • xslx.HTML
  • Xls.html
  • .XLS.html
  • xls.htML
  • xls.HtMl
  • xls.htM
  • xsl_x.h_T_M_L
  • .xls.html
  • ._xslx.hTML
  • ._xsl_x.hTML

Detecting Dynamically Changing Email Obfuscation Techniques

However, the Microsoft Defender for Office 365 discovered the malicious emails from this phishing campaign through different, multi-layered, and cloud-based machine that has learning models and dynamic interpretation. 

Not only this but the Microsoft Defender for Office 365 also has a built-in sandbox where different portfolios and URLs are exploded and tested for maliciousness like it has particular file characteristics, methods, and other behavior.

Moreover, the Microsoft Defender for Office 365 is also withdrawn by Microsoft experts that generally monitor the threat panorama for new attacker tools and methods.

Mitigations

The security analysts have suggested some mitigation, that is to be followed by the victims as well as the users, and that’s why here we have mentioned them below:-

  • Initially, victims must use Office 365 mail flow rules or Group Policy for Outlook to strip .html or .htm or other file types that are not needed for business.
  • Users must turn on Safe Attachments methods to check attachments to inbound emails.
  • Always avoid passwords that are reuse among accounts and also use in multi-factor authentication (MFA), like Windows Hello, within high-value systems. 
  • Train end-users on approval regarding the phishing tactics as part of protection or phishing awareness education.
  • Assist each and every user to use Microsoft Edge and other web browsers that generally support Microsoft Defender SmartScreen, and not only this but it also identifies and blocks malicious websites, that include phishing sites, scam sites, and other sites that carry exploits and host malware.

The cybersecurity researchers also asserted that all the tactics and methods used by the threat actors are simply allowing them to enhance their security mechanisms against emerging security threats.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles