Americas

  • United States

Asia

Oceania

Shweta Sharma
Senior Writer

New phishing technique poses as a browser-based file archiver

News
May 29, 20233 mins
MalwarePhishingVulnerabilities

The new technique has a hacker simulate an archiving app in the web browser to trick victims as they try to access a .zip domain.

A hook is cast at laptop email with fishing lures amid abstract data.
Credit: CHUYN / Getty Images / AKO9

A new phishing technique can leverage the “file archiver in browser” exploit to emulate an archiving application in the web browser when a victim visits a .zip domain, according to a security researcher identifying as mr.d0x.

The attacker essentially simulates a file archiving application like WinRAR in the browser and masks it under the .zip domain to stage the phishing attack.

“Performing this attack first requires you to emulate a file archive software using HTML/CSS,” said mr.d0x in a blog post. “I’ve uploaded two samples to my GitHub for anyone to use. While the first one emulates the WinRAR file archive utility, the other one emulates the Windows 11 File Explorer window.”

Technique identified after Google’s new TLDs

The technique came to light days after Google released eight new top-level domains (TLD), including .mov and .zip. Many members of the security community began raising concerns that the new TLDs can be mistaken for file extensions, specifically, .mov and .zip., as pointed out by Mr.d0x.

The reason behind this is that both .zip and .mov are valid file extensions, which can lead to confusion among unsuspecting users. They might mistakenly visit a malicious website instead of opening a file, inadvertently downloading malware in the process.

The confusion between domain names and file names has had mixed reactions in terms of the risks it poses, but almost everyone agrees that it can be expected to equip bad actors in some capacity to deploy another vector of phishing.

“The newly launched TLDs provide attackers with more opportunities for phishing. It’s highly recommended for organizations to block .zip and .mov domains as they are already being used for phishing and will likely only continue to be increasingly used,” mr.d0x added.

The hack has multifold use cases

In mr.d0x’s blog, the security researcher identified advantages of using the .zip simulation for phishers as it provides several “cosmetic features” for them. WinRaR, for instance, has a “scan” icon to provide the legitimacy of files. It also features an “extract to” button that can be used for dropping in payloads.

Also, “once the simulation content is set up on the miscreants’ .zip domain, they have several possibilities to trick the users,” mr.d0x said.

One sample use case mr.d0x demonstrated is to harvest credentials by having a new web page open when a file is clicked. This redirection can lead to a phishing page that has the necessary tools to steal sensitive credentials.

Another demonstrated use case “is listing a non-executable file and when the user clicks to initiate a download, it downloads an executable file.” For instance, an “invoice.pdf” file can, when clicked, initiate downloading a .exe or any other file.

On Twitter, a number of individuals also highlighted that the search bar in Windows File Explorer can serve as an effective means of delivering malicious content. In this scenario, when a user searches for a non-existent .zip file on their machine, as directed by a phishing email, the search bar results will automatically display and open the malicious browser-based .zip domain.