Through the use of XLoader and impersonating SharePoint notifications, researchers were able to identify a sophisticated malware delivery campaign.
A link that was disguised as a legitimate SharePoint notification was included in the emails that were sent out at the beginning of the attack.
The engine flagged the message as malicious based on several factors: computer vision detected a spoofed Microsoft logo and fake SharePoint template, the LinkAnalysis service traced suspicious redirects and downloaded the linked files for analysis, and the email sender failed SPF authentication.
Free Webinar on Best Practices for API vulnerability & Penetration Testing: Free Registration
After clicking on the link, a series of cumbersome steps were presented to the user, and the file that was downloaded was a ZIP archive that contained an AutoIT script.
The script, when executed, downloaded another archive containing shellcode, which was then injected into a legitimate Windows process (likely via reflective DLL injection) using a technique involving double references to system libraries like ntdll.dll.
The newly injected process likely functioned as the final payload, potentially establishing communication with the attacker’s Command and Control (C2) server for further malicious activity like information theft.
The analysis by Sublime Security highlights the evolving tactics of malware campaigns, employing social engineering with impersonation, multi-stage delivery with obfuscation and scripting, and process injection for payload execution.
An initial AutoIT and shellcode components of this sample exhibit strong indicators of Trickgate activity, which aligns with documented
Trickgate tactics, including Xloader deployment and the use of techniques highly similar to those observed in the AutoIT component.
Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free
Researchers have identified a rise in malicious activity on the VSCode Marketplace, highlighting the vulnerability…
TA397, also known as Bitter, targeted a Turkish defense organization with a spearphishing email containing…
BADBOX is a cybercriminal operation infecting Android devices like TV boxes and smartphones with malware…
Europol has published a groundbreaking report titled "Leveraging Legitimacy: How the EU’s Most Threatening Criminal Networks…
The Cybersecurity and Infrastructure Security Agency (CISA) has unveiled a proposed update to the National…
In a joint cybersecurity advisory, the FBI, CISA, NSA, and partner agencies from Canada, the…