Hackers Abuse Bot Protection Tool to Launch Cyber Attacks

Predator, a bot protection tool designed to fight against bots and crawlers, has now been found to be abused by threat actors for malicious purposes.



Threat actors have been using phishing emails with malicious links to lure users into a malicious website. 



However, if any security researchers run bots/crawlers on the website, a redirect is set up to a legitimate site such as Google’s home page or Wikipedia. This is done as part of an evasion technique.



Hackers Abuse Bot Protection Tool



Threat actors are regularly changing their phishing template and the brand of impersonation to evade detection. 



Most of the emails are sent from compromised accounts, indicating that threat actors have already gained access to several accounts for this attack.



However, the URL links attached to these phishing emails redirect the user to a website that contains the window.location.replace method that redirects them to the next page. 



Additionally, the page also contains the code for scanning of bot/crawler/automation. The images embedded inside the web page contain hidden/empty links that are used for detecting automation tools.



In case these URLs are under inspection , the program can also block the IP addresses or redirect them to legitimate websites, as most of the inspections occur through automated programs only.



Sample phishing website (Source: Trellix)


isBot() function



This function is responsible for performing various tests, which can also change all the <href> links within the web page into Wikipedia links if a bot is detected.



Additionally, the isBot() function also inserted three extra functions with Hex strings along with the original tool code.



This was done to make the analysis of the website difficult. Several sample websites were collected as part of the analysis by researchers. All of them had different templates and luring methods. 



Furthermore, a complete report has been published, which provides detailed information about the method of abuse, source code, and other information.



Indicators of Compromise



u29421114.ct.sendgrid[.]net/ls/click?upn=e94YjHb22mXQExZeqifeFl1jcmssiC-2Bt12dCq-2FC-2B0vGfntvJQRpI0UhFwvn-2BptFK1nJKJNYWovH2Fn0kFMZ7LW9HeSvBsycWiCS2e4DyCGMi4mqRJj-2FnDOJddSOGYimMbNWt_RTDQb-2BhtsIfNiUEWbcIZ3tj5ZqpiJX1igf-2BE5jeDjF6qRwcWCkJ1V-2BbcTddk4l-2FfyH-2BJ5n4wDxapd8wiOWZU3UlLzJoagpMNtk4SEC4-2BM6zaVaqlYbamNRfL4iCCoxaNPhpxj-2FzLhNkNEaBzdOz-2FfYspPyhzQQXWkNKyMwQBTWa0i9dwVZWZWmW4wV6f4p4xxc3-2FMj1KA-2B1VSERCmQ-2Bl3ESVU8CmonAO7pn-2F-2BIbU0QE-3D



ipfs[.]io/ipfs/QmWjcYbGL1ek5djYTCe6VU52T7Xd6MSjrrra8zqr88U2Yp



hxxps://25675.nafay[.]org/jtuhfhb/vgryujbfhb/gfyujfg/LwBkTy/<victim email id>



hxxps://698619018.cprecnepal[.]org/yitixoxufdrv/doicililios/fpZnDg//<victim email id>



https://1612579504.universalimage[.]org/zilbanitewed/yitukiniki/QgkcbB/<victim email id>



hxxp://xx2rpl.inetlte.kpmark.slaughterjbu.alzeraf[.]com/////rat/////ret/IEYly1////<base 64 encoded victim email id>



hxxp://47962.adistu[.]ro/#<base 64 encoded victim email id>



 hxxp://oneconnect.memberdoc[.]com/v2/EmailTracker/Click?data=247822_120633631_1~https://gagnon-construction[.]com/own#<victim email id>



hxxps://www.bing[.]com/ck/a?!&&p=cfdcca34c3e54300JmltdHM9MTY4NDEwODgwMCZpZ3VpZD0xNDdmYWI3MS02M2FiLTZhZjItMDM3OS1iOTlkNjIxYzZiMWYmaW5zaWQ9NTMwNw&ptn=3&hsh=3&fclid=147fab71-63ab-6af2-0379-b99d621c6b1f&u=a1aHR0cHM6Ly9wcm9hdWRpb2xpZ2h0aW5nLmNvbS83ODcvNzI5OTkyLmh0bWw#<base 64 encoded victim email id>



hxxps://api.imagequix[.]com/one/marketing/analytics/mail/unsubscribe/redirect?id=348842974&link=https://abutazkiyah[.]co.za/hsb/amex/7D9Edf/
The post Hackers Abuse Bot Protection Tool to Launch Cyber Attacks appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .

Top News