Thursday, March 28, 2024

Hackers Use Cloud Hosting Services To Deliver Malware That Steals Cryptocurrency Wallet Details

Hackers abuses cloud hosting services to distribute Stealer Malware by mixing it up with good ones to prevent the malware from getting blacklisted.

Researchers from Zscaler ThreatLabZ observed a popular hosting provider serving the domain used in phishing and malware attacks in wild.

Crypto-wallet Stealer Malware

Researchers found the domain http[:]//flexsell[.]ca which is hosted on IP 64[.]34[.]67[.]205 distributes weaponized word documents that contains a payload capable of stealing cryptocurrency wallet information.

The Stealer Malware particularly targeting the following cryptocurrency wallets Bitcoin, Electrum, and Monero.

The weaponized word documents contain an obfuscated malicious macro which will be executed once the documents are opened and initiate the HTTP request to download the Stealer Malware without user consent.

The malware package is custom packed and hardcore, it decrypts on runtime, upon execution it collects the details such as machine ID, EXE_PATH, Windows, computer (username), screen, layouts, local time, and CPU model form the system and submit to C&C server.

Its communication with C&C server is hardcoded, on the infected machine malware searches for default location was digital wallet stored, browser cookies and login details of popular applications like Pidgin, WinSCP, and Psi+.

Microsoft and DocuSign Phishing Page

With another campaign the attackers abused the hosting services for hosting the phishing pages, attackers targeted Microsoft and DocuSign with the phishing attack.

Phishing is a fraud mechanism used to obtain sensitive data such as usernames, password, and credit card details to carry out various malicious activities.

Zscaler published the blog post contains’ complete IoC and URL’s used by attacker’s to deliver malware.

Related Read

Dangerous Android Malware that Steals Banking Credentials, Call Forwarding, Keylogging, and Ransomware Activities

Android Device With Open ADB Ports Exploited to Spread Satori Variant of Mirai Botnet

60,000 Android Devices are Infected with Malicious Battery Saver App that Steals Various Sensitive Data

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles