Friday, March 29, 2024

Skype Users Be Aware : Abusing Interstitial Malcrafted Search Pages on Skype

If you are a Skype user be aware of Baidu spam links, you may get from anyone of your Skype contacts.Do not click on those links, if you click on it you may end up with fake Articles.

Links look’s like this

http://www.baidu.com/link?url=fab_xYn2VuxIqRnNmhdm7geaj9To0Sxm_lZcR1aWJYC&ID=username

After Google, Baidu is one of the most popular search Engine for websites, also it offers many other web services and it shouldn’t be involved in span campaigns.

How this Spam links work

These are done by the malicious people to abuse Baidu search results. Baidu don’t use to link site’s directly, instead links to interstitial redirect pages. Which tell’s Baidu links have been clicked in their search engine results pages (SERPs) and may help to increase the page rank.

For example, if you search “Gbhackers on Security” and click the result for gbhackers.com, the actual link will be something like this:

http://www.baidu.com/link?url=4r6MKB14CnHUrVOJp3g5pVsJ4n5k0jwdUitVyE6y3IkHmH0F27yadM1_5uAXFXF5&wd=&eqid=f998e3b5000302d20000000458579d07

This redirect from Baidu changes as well. If you search for “Gbhackers on Security” again, you’ll get a new interstitial link with a different encrypted url parameter that still redirects to gbhackers.com.

Reason for Abusing Interstitial Search Pages on Skype

Why Skype campaign, scammers abuse these interstitial Baidu pages.

  1. To get malicious pages indexed in Baidu search results.
  2. Search Baidu to find their malicious links in the SERP.
  3. From the SERP, copy the links to Baidu’s interstitial pages.

To make the links more trusted for Skype users to click on, these malware adds an random fragment identifier using the skype name of the recipient (e.g. #emubahyt= from the link at the top of this post).

List of Domain name’s used in Campaign

Baidu links redirect to sites hosted on the server with IP address 46 .30 .46 .78:

abatapka[.]ru – created on Nov 7, 2016
 3d-universe[.]ru – created on Nov 3, 2016
 abc-sport[.]ru – created on Nov 7, 2016
 gieldoweb[.]info – created on Nov 12, 2016
 tria42[.]ru – created on Nov 18, 2016
 tehnoenerg[.]ru – created on Nov 1, 2016

New Fake Site’s

Sites on the 46 .30 .46 .78 server randomly redirect to one of the following fake “news sites”:

 brainvipwit[.]com/?a=370960&c=brain&s=gipo&42988 – 50.115.122.204 – created on Nov 11, 2016
 brainvlllwit[.]com/?a=370960&c=brain&s=gipo&49374 – 50.115.122.206 – created on Nov 16, 2016
 intellectvvv[.]com/?a=373727&c=brain&s=lefo&91446 – 5.149.248.236 – created on Nov 15, 2016
 witxxsmind[.]com/?a=373727&c=brain&s=lefo&82834 – 104.193.252.140 – created on Nov 15, 2016
 vipiqfmind[.]com/?a=370960&c=brain&s=gipo&94704 – 199.168.187.213 – created on Nov 28, 2016

What if I received this Malicious links in Skype?

  1. Don’t click on it (or on any link where you can’t be sure where the link will send you) – it can be a rather benign spam, but can easily be a malicious page that will install viruses on your computer or smartphone.
  2. Next step is to notify the person that “sent” you the link that their Skype account was hacked and they should change the Skype password, recommend them to set a strong password.
Website

Latest articles

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles