Attackers Exploit Google Firebase Hosting: Using Sorillus RAT and Phishing Attacks

In a recent wave of cyberattacks, attackers have been observed exploiting the robust infrastructure of Google Firebase Hosting. This notorious campaign involves the utilization of the Sorillus remote access trojan (RAT) alongside sophisticated phishing attacks. This article delves into the attack methodology, the exploitation of Firebase’s legitimacy, the intricate obfuscated phishing kit, and recommendations from eSentire’s Threat Response Unit (TRU) to defend against such sophisticated attacks.

Attack Methodology

The investigation into the attack revealed that the attackers employed a combination of tactics to deliver their malicious payloads. Sorillus RAT and a phishing page were delivered using HTML smuggled files and links via the Google Firebase Hosting service. This method allowed the attackers to mask their activities behind legitimate hosting infrastructure, gaining victims’ trust.

Exploiting Firebase’s Legitimacy

Attackers capitalized on Firebase’s credibility to deliver Sorillus RAT, a Java-based commercial malware designed to facilitate unauthorized remote access and data theft. By leveraging the perceived legitimacy of Firebase, the attackers were able to bypass security measures and gain access to victims’ systems.

Initial Phishing Email

The attack began with victims receiving a carefully crafted phishing email. The email enticed recipients to open a seemingly innocuous tax-themed file, which served as the gateway for the attack. Unbeknownst to the victims, this file was embedded with the malicious payload of the Sorillus RAT.

Obfuscated Phishing Kit

During the investigation, security researchers uncovered an intricately obfuscated phishing kit. This kit heavily relied on the use of Google Firebase Hosting to host and distribute its malicious content. The obfuscation techniques used in the kit made it challenging to detect and thwart the attack.

Utilization of Multiple Cloud Services

In a bid to enhance the authenticity of their phishing campaign, the attackers utilized multiple cloud services, including Cloudflare. By leveraging these well-known and reputable services, the attackers crafted a convincing Microsoft 365 login page. This deceitful setup aimed to trick users into providing their credentials, opening the door for further exploitation.

Bypassing Security Filters

The credibility of cloud platforms like Firebase and Cloudflare enabled the attackers to bypass security filters and automated scanners. By piggybacking on the reputation of these platforms, the malicious activities went unnoticed and undetected for extended periods, exacerbating the impact of the attack.

Insights and Recommendations from eSentire’s TRU

The eSentire Threat Response Unit (TRU) played a pivotal role in investigating the attack and providing crucial insights for defending against future attacks. As part of their recommendations, TRU emphasized the importance of keeping antivirus signatures up-to-date. Additionally, adopting Next-Gen antivirus or endpoint detection and response (EDR) tools can enhance the organization’s ability to detect and respond to sophisticated attacks effectively.

Additional Defense Measures

In addition to keeping antivirus signatures up-to-date, TRU suggests removing Java from systems where unnecessary. Java-based malware, such as Sorillus RAT, can exploit vulnerabilities in outdated Java versions. Furthermore, configuring systems to open potentially dangerous files with caution can minimize the risk of falling victim to such attacks.

The exploitation of Google Firebase Hosting infrastructure using the Sorillus RAT and phishing attacks underscores the determination and ingenuity of modern cybercriminals. Organizations must remain vigilant and adopt robust security measures to protect their systems and sensitive data. By staying informed about the latest attack methodologies and following the recommendations put forth by experts like eSentire’s TRU, businesses can effectively defend against these sophisticated threats and safeguard their digital assets.

Explore more