Hackers Deliver Weaponized Notepad++ Via Google Ads

Cybercriminals are known to exploit malicious advertising techniques for targeting the widely-used Notepad++ text editor for Windows. This could lead to the dissemination of ransomware and malware.

In these malvertising efforts, threat actors take advantage of Google advertisements.

According to Malwarebytes, it appears to have completely evaded detection for at least a few months. It is unique in its ability to fingerprint users and distribute time-sensitive payloads.

Document




    FREE Demo
    <h2><a href="https://gbhackers.com/category/threatsattacks/#" rel="noreferrer" target="_blank">
        Deploy Advanced AI-Powered Email Security Solution</a></h2>
    <p>Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware &amp; Ransomware</p>
     <a href="https://trustifi.com/request-a-demo/?utm_source=cybersecuritynews&amp;utm_medium=Banner&amp;utm_campaign=CyberSecuritynews&amp;utm_id=cybersecuritynewshttps://trustifi.com/request-a-demo/?utm_source=cybersecuritynews&amp;utm_medium=Banner&amp;utm_campaign=CyberSecuritynews&amp;utm_id=cybersecuritynews" rel="noreferrer" target="_blank"> 
        Free Demo </a>

Malvertising Campaigns Targeting Notepad++

Researchers discovered malicious advertising distributed by the same threat actor but from different compromised ad accounts.

The first screening step occurs when a user clicks on one of these ads. This is probably an IP check that ignores VPNs and other fraudulent IP addresses and displays a decoy site.

The decoy siteThe decoy site

Nevertheless, targeted users will see a copy of the genuine Notepad++ website, which is hosted at notepadxtreme[.]com.

When a user clicks on the download link, JavaScript code runs a system fingerprint as a second step of filtration.

Although the malware being utilized is different and more advanced here, it has been observed that certain malicious advertising campaigns check for the existence of emulators or virtual computers. 

The user is sent to the official Notepad++ website if any of the tests don’t match. A distinctive ID is given to each prospective victim, enabling them to download the payload.

In addition to making each download distinct and restricted in duration, the unique ID is probably used for tracking reasons.

The payload of this malicious advertising campaign is a.hta script. If trying to download the file from the same URL, it encounters a 404 error.

“We believe this is part of the malicious infrastructure used by threat actors to gain access to victims’ machines using tools such as Cobalt Strike,” researchers said.

Recommendation

As a result, during the past few months, a rise in both the scope and sophistication of malvertising efforts has been noticed. Tracking harmful advertisements enables us to recognize and promptly stop the infrastructure threat actors utilize swiftly.

Following the malware distribution chain enables us to discover new methods that may be used to bypass existing security measures and update our detections accordingly.

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Take advantage of the free trial to ensure 100% security.

The post Hackers Deliver Weaponized Notepad++ Via Google Ads appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Article Link: Hackers Deliver Weaponized Notepad++ Via Google Ads