March 3, 2020 By David Bisson 2 min read

Security researchers discovered a new malvertising campaign launched by the Domen social engineering toolkit.

On February 19, Malwarebytes discovered a new malvertising campaign leveraging a VPN service as a lure. The campaign featured a host of domains that were new to Domen’s attack infrastructure. These included search-one[.]info as its fraudulent page, mix-world[.]best as its download site and panel-admin[.]best as its backend panel.

Ultimately, the campaign leveraged a series of redirects to expose users to Smoke Loader. In one attack instance detected by Malwarebytes’ researchers, this malicious downloader installed numerous secondary payloads. Those payloads included the IntelRapid cryptominer, a Vidar stealer and Buran ransomware.

This wasn’t the first campaign to feature some of those payloads together. For instance, Cybereason discovered an attack campaign that drew from various accounts in Bitbucket, a code repository platform, to load IntelRapid and Vidar along with the AZORult Trojan, STOP ransomware and other payloads.

A Look Back at Domen’s Recent Activity

Malwarebytes first reported on Domen’s malvertising activity in September 2019. At the time of its analysis, the security firm observed the social engineering toolkit using compromised websites to trick visitors into clicking on a fake Adobe Flash Player update. Clicking on the “Update” button caused the campaign to download “download.hta.” This script then used PowerShell to connect to xyxyxyxyxy[.]xyz and download the NetSupport remote-access Trojan (RAT) as its malware payload.

Even so, Domen didn’t first awaken in the fall of 2019. Malwarebytes confirmed this when it found an ad for the toolkit that malicious actors had posted on a black hat forum back in April of that year.

How to Defend Against a Malvertising Campaign

Security professionals can help their organizations defend against malvertising campaigns by staying on top of patch management. While not evident in the Domen operations described above, many other malvertising campaigns commonly use exploit kits as a means of distributing their malware payloads. Additionally, infosec personnel should invest in a unified endpoint management (UEM) solution to grant visibility into all their endpoints. Doing so will help teams quickly detect and remediate an infection from an attack campaign’s malware payload.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today