Phishers Are Adopting Tactics Followed By Malware Distributions

A recently detected phishing campaign designed to steal credit card information employed a series of attack tactics previously associated with malware distribution, Proofpoint security researchers reveal.

The technique involves the distribution of a malicious document inside a .zip archive that is password-protected. The archive is attached to an email and the password to open it is included in the email body. Most recently, the method was used to distribute the Gerber ransomware (the campaign also dropped the Ursnif banking Trojan).

Recently, phishers decided to adopt the technique and adapt it to their needs in an attempt to steal banking data. However, instead of an Office document, this attack uses an HTML attachment that has been password-protected.

As expected, the email message is personalised with the recipient’s name, as well as with what supposedly represents the first digits of their credit card account number. However, since these digits are standardised, this apparent personalization is only meant to create a sense of legitimacy for the carefully crafted emails without requiring actual knowledge of a potential victim’s actual card number.

Furthermore, the spam emails use stolen branding and social engineering tactics to create a sense of urgency and trick the user into giving away their credit card information: recipients are told they need to update their security information for their “new chip card.”

The HTML attachment used in this campaign was found to be XOR-encoded to make dynamic analysis more difficult. According to Proofpoint, the password protection is implemented with the help of JavaScript. A script named pah.js is used to decrypt the XOR-encoded HTML when the user enters the password.

As soon as the user enters the password provided in the email body and the HTML attachment is decrypted, a fairly typical credit card phishing template complete with stolen branding is displayed. The same as in credential phishing attacks performed via HTTP POST, users are required to enter their credentials in the form.

The use of a password-protected attachment is meant not only to make detection and analysis more difficult but also to convince users that the email is legitimate. The fact that the password is included in the email body also adds to this sense of legitimacy, in addition to making it easy for the recipients to open the attachment.

source: security week

Related posts

Popup Builder Plugin Flaw Exploited To Infect WordPress Sites

Pipidae – the latest malware to take over the Mac ecosystem

Unmasking the Multi-Stage AiTM Phishing and BEC Attack on Financial Institutions