Hackers Use Cloud Hosting Services To Deliver Malware That Steals Cryptocurrency Wallet Details

Hackers abuses cloud hosting services to distribute Stealer Malware by mixing it up with good ones to prevent the malware from getting blacklisted.

Researchers from Zscaler ThreatLabZ observed a popular hosting provider serving the domain used in phishing and malware attacks in wild.

Crypto-wallet Stealer Malware

Researchers found the domain http[:]//flexsell[.]ca which is hosted on IP 64[.]34[.]67[.]205 distributes weaponized word documents that contains a payload capable of stealing cryptocurrency wallet information.

The Stealer Malware particularly targeting the following cryptocurrency wallets Bitcoin, Electrum, and Monero.

The weaponized word documents contain an obfuscated malicious macro which will be executed once the documents are opened and initiate the HTTP request to download the Stealer Malware without user consent.

The malware package is custom packed and hardcore, it decrypts on runtime, upon execution it collects the details such as machine ID, EXE_PATH, Windows, computer (username), screen, layouts, local time, and CPU model form the system and submit to C&C server.

Its communication with C&C server is hardcoded, on the infected machine malware searches for default location was digital wallet stored, browser cookies and login details of popular applications like Pidgin, WinSCP, and Psi+.

Microsoft and DocuSign Phishing Page

With another campaign the attackers abused the hosting services for hosting the phishing pages, attackers targeted Microsoft and DocuSign with the phishing attack.

Phishing is a fraud mechanism used to obtain sensitive data such as usernames, password, and credit card details to carry out various malicious activities.

Zscaler published the blog post contains’ complete IoC and URL’s used by attacker’s to deliver malware.

Related Read

Dangerous Android Malware that Steals Banking Credentials, Call Forwarding, Keylogging, and Ransomware Activities

Android Device With Open ADB Ports Exploited to Spread Satori Variant of Mirai Botnet

60,000 Android Devices are Infected with Malicious Battery Saver App that Steals Various Sensitive Data

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant of Redline Stealer malware that McAfee…

10 hours ago

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell, one of the world's leading technology…

13 hours ago

Google Blocks 2.28M Malicious Apps Entering The Play Store

A safe and trusted Google Play experience is our top priority. We leverage our SAFE (see below) principles to provide…

14 hours ago

LightSpy Malware Actively Targeting MacOS Devices

BlackBerry reported a new iOS LightSpy malware, but Huntress researchers found it to be a macOS variant targeting Intel or…

15 hours ago

New Android Malware Mimic As Social Media Apps Steals Sensitive Data

A new RAT malware has been discovered to be targeting Android devices. This malware is capable of executing additional commands…

15 hours ago

Safari Vulnerability Exposes EU iOS Users to Malicious Marketplaces

A serious concern has arisen for iPhone users in the European Union as a newly discovered flaw in Apple's Safari…

15 hours ago