How Threat Actors Exploit Human Trust: A Breakdown of the 'Prove You Are Human' Malware Scheme
A malicious campaign exploits user trust through deceptive websites, including spoofed Gitcodes and fake Docusign verification pages. Victims are tricked into running malicious PowerShell scripts on their Windows machines, leading to the installation of NetSupport RAT. The multi-stage attack uses clipboard poisoning and fake CAPTCHAs to deliver the malware. The campaign involves multiple domains, uses ROT13 encoding, and creates persistent infections. Similar techniques were observed in other spoofed content, including Okta and popular media apps. The attack capitalizes on user familiarity with common online interactions, emphasizing the need for vigilance and skepticism in online activities.
AI Analysis
Technical Summary
The described threat is a sophisticated social engineering and malware campaign that leverages human trust to infect Windows systems with the NetSupport Remote Access Trojan (RAT). The attack begins with threat actors setting up deceptive websites that mimic legitimate services such as Gitcodes and DocuSign verification pages. These spoofed sites employ fake CAPTCHA challenges and clipboard poisoning techniques to trick users into executing malicious PowerShell scripts. The use of ROT13 encoding and multiple domains adds obfuscation layers, complicating detection and analysis. The multi-stage infection chain involves initial user interaction to run scripts, which then download and install the NetSupport RAT, a well-known remote access tool often abused for unauthorized control and data exfiltration. The campaign also uses persistence mechanisms to maintain long-term access on compromised machines. Similar tactics have been observed targeting other widely used platforms like Okta and popular media applications, indicating a broad and adaptable attack methodology. The campaign exploits common user behaviors and trusted online interactions, making it particularly effective against less security-aware individuals. The attack techniques correspond to several MITRE ATT&CK tactics and techniques, including spearphishing via service (T1566.002), masquerading (T1036), PowerShell execution (T1059.001), persistence (T1547.001), and user execution (T1204.001), among others.
Potential Impact
For European organizations, this threat poses significant risks primarily through unauthorized remote access, data theft, and potential lateral movement within networks. The installation of NetSupport RAT can lead to full system compromise, allowing attackers to exfiltrate sensitive corporate data, intellectual property, and personal information protected under GDPR. Clipboard poisoning could result in credential theft or manipulation of copied data, further exacerbating security breaches. The reliance on social engineering means that even well-defended perimeter controls can be bypassed if end users are deceived. Persistent infections increase the difficulty of eradication and raise the risk of prolonged espionage or sabotage. Given the widespread use of services like DocuSign and Okta in European enterprises, the campaign could disrupt business operations, damage reputations, and lead to regulatory penalties. The medium severity rating reflects the need for user interaction but acknowledges the high potential impact on confidentiality and integrity once the malware is deployed.
Mitigation Recommendations
European organizations should implement targeted user awareness training focusing on recognizing spoofed websites and suspicious CAPTCHA prompts. Deploy advanced email and web filtering solutions to block access to known malicious domains and detect phishing attempts. Utilize application whitelisting and restrict PowerShell script execution through constrained language modes or execution policies to prevent unauthorized script runs. Monitor clipboard activity for anomalies and employ endpoint detection and response (EDR) tools to identify unusual persistence mechanisms and RAT behaviors. Regularly update and patch all software, especially remote access and authentication platforms like DocuSign and Okta, to reduce attack surface. Conduct simulated phishing exercises to improve user resilience. Network segmentation and strict access controls can limit lateral movement if a device is compromised. Finally, maintain robust incident response plans that include rapid isolation and remediation of infected hosts.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Belgium, Italy
Indicators of Compromise
- ip: 185.209.21.241
- ip: 212.86.115.52
- ip: 91.211.249.44
- ip: 95.215.204.156
- hash: 96f78187e8fc777efc3740740db4fba5
- hash: 9dabf38bd7d2b88ef196ad531202d045
- hash: 8e7e3bbcf8d51243462dca4d03af1f0ceabb54e6
- hash: 8f0b8261a1eff925a39ca117099bc8b0317c941b
- hash: 07576e1db7e7bd0f7d2c54b6749fdd73c72dba8c2ba8ab110b305cfc10c93c80
- hash: 1a128f6748d71d02c72ba51268be181143405830a4e48dfa53bf3d6ed3391211
- hash: 431b0b19239fc5e0eeaee70cd6e807868142e8cd0b2b6b1bd4a7a2cc8eb57d15
- hash: 58874c0dc26a78cdc058f84af9967f31b3c43173edc7515fa400e6ef8386205f
- hash: 80b274871e5024dfa9e513219fe3df82cc8fe4255010bd5d04d23d5833962c10
- hash: 89043d2817d1bb4cb57ed939823dca0af9ae412655a6c75c694cb13d088efe5a
- hash: 8ffacc942d1c3f45e797369a1f4cbd5dcd84372abf979b06220236d5a5cea649
- hash: ab8fdde9fb9b88c400c737d460dcbf559648dc2768981bdd68f55e1f98292c2a
- hash: b258de3b7ef42b4f4bfb0fb5ffe7c55df6aef01cc591abe34a70d1ff82130cd5
- hash: b2daa2b5afb389828e088ec8b27c0636bdad94b2ef71dcf8034ee601cb60d8d6
- hash: b3e879b5952988fb0c656240365db8f01198f9d83cd2a3ec0e2a8ee172e20a11
- hash: c6907acabf2edf0be959c64a434e101963f7c18dcf79f116e0ce6b5ced5dd08c
- hash: d7fadf7ef45c475bd9a759a771d99ccf95edfa8a0c101ce2439a07b66c2e5c72
- hash: e9fe19455642673b14c77d18a1e7ed925f23906bf11237dfafd7fb2cba1f666d
- hash: f9a241a768397efb4b43924fbd32186fcb1c88716fff3085d3ddcdd322d3404f
- ip: 194.26.232.180
- domain: 0xpaste.com
- domain: aitradingview.dev
- domain: batalia-dansului.xyz
- domain: battalia-dansului.com
- domain: betamodetradingview.dev
- domain: betatradingview.dev
- domain: charts-beta.dev
- domain: codepaste.io
- domain: dans-lupta.xyz
- domain: dev-beta.com
- domain: dev-update.dev
- domain: devbetabeta.dev
- domain: devchart.ai
- domain: developer-ai.dev
- domain: developer-beta.dev
- domain: developer-mode.dev
- domain: developer-package.dev
- domain: developer-update.dev
- domain: developerbeta.dev
- domain: devmode-beta.dev
- domain: devmodebeta.dev
- domain: devtradingview.ai
- domain: devtradingview.net
- domain: gitcodes.io
- domain: gitcodes.net
- domain: gitcodes.org
- domain: gitpaste.com
- domain: givcodes.com
- domain: hubofnotion.com
- domain: jeffsorsonblog.dev
- domain: loyalcompany.net
- domain: mhousecreative.com
- domain: modedev.ai
- domain: modedeveloper.ai
- domain: modedeveloper.com
- domain: modedevs.ai
- domain: pasteco.com
- domain: pastefy.com
- domain: pastefy.net
- domain: pastefy.pro
- domain: tradingview-ai.dev
- domain: tradingview-beta.dev
- domain: tradingviewai.dev
- domain: tradingviewbeta.dev
- domain: tradingviewdev.com
- domain: tradingviewindicator.dev
- domain: tradingviewtool.com
- domain: tradingviewtoolz.com
- domain: tradingviewtradingview.dev
- hash: a384eb33be4f98c4df33ac1b99d1c417
- hash: 94d786cd03f8dff56e4f97f5817894c482d5f6fa
- hash: 254732635529a0567babf4f78973ad3af5633fd29734ea831e5792292bbf16cd
- hash: 3acc40334ef86fd0422fb386ca4fb8836c4fa0e722a5fcfa0086b9182127c1d7
- hash: a8b4797b7e82709d835f1e24a0118e83d76c69be8338e340c7b850c20f07034d
How Threat Actors Exploit Human Trust: A Breakdown of the 'Prove You Are Human' Malware Scheme
Description
A malicious campaign exploits user trust through deceptive websites, including spoofed Gitcodes and fake Docusign verification pages. Victims are tricked into running malicious PowerShell scripts on their Windows machines, leading to the installation of NetSupport RAT. The multi-stage attack uses clipboard poisoning and fake CAPTCHAs to deliver the malware. The campaign involves multiple domains, uses ROT13 encoding, and creates persistent infections. Similar techniques were observed in other spoofed content, including Okta and popular media apps. The attack capitalizes on user familiarity with common online interactions, emphasizing the need for vigilance and skepticism in online activities.
AI-Powered Analysis
Technical Analysis
The described threat is a sophisticated social engineering and malware campaign that leverages human trust to infect Windows systems with the NetSupport Remote Access Trojan (RAT). The attack begins with threat actors setting up deceptive websites that mimic legitimate services such as Gitcodes and DocuSign verification pages. These spoofed sites employ fake CAPTCHA challenges and clipboard poisoning techniques to trick users into executing malicious PowerShell scripts. The use of ROT13 encoding and multiple domains adds obfuscation layers, complicating detection and analysis. The multi-stage infection chain involves initial user interaction to run scripts, which then download and install the NetSupport RAT, a well-known remote access tool often abused for unauthorized control and data exfiltration. The campaign also uses persistence mechanisms to maintain long-term access on compromised machines. Similar tactics have been observed targeting other widely used platforms like Okta and popular media applications, indicating a broad and adaptable attack methodology. The campaign exploits common user behaviors and trusted online interactions, making it particularly effective against less security-aware individuals. The attack techniques correspond to several MITRE ATT&CK tactics and techniques, including spearphishing via service (T1566.002), masquerading (T1036), PowerShell execution (T1059.001), persistence (T1547.001), and user execution (T1204.001), among others.
Potential Impact
For European organizations, this threat poses significant risks primarily through unauthorized remote access, data theft, and potential lateral movement within networks. The installation of NetSupport RAT can lead to full system compromise, allowing attackers to exfiltrate sensitive corporate data, intellectual property, and personal information protected under GDPR. Clipboard poisoning could result in credential theft or manipulation of copied data, further exacerbating security breaches. The reliance on social engineering means that even well-defended perimeter controls can be bypassed if end users are deceived. Persistent infections increase the difficulty of eradication and raise the risk of prolonged espionage or sabotage. Given the widespread use of services like DocuSign and Okta in European enterprises, the campaign could disrupt business operations, damage reputations, and lead to regulatory penalties. The medium severity rating reflects the need for user interaction but acknowledges the high potential impact on confidentiality and integrity once the malware is deployed.
Mitigation Recommendations
European organizations should implement targeted user awareness training focusing on recognizing spoofed websites and suspicious CAPTCHA prompts. Deploy advanced email and web filtering solutions to block access to known malicious domains and detect phishing attempts. Utilize application whitelisting and restrict PowerShell script execution through constrained language modes or execution policies to prevent unauthorized script runs. Monitor clipboard activity for anomalies and employ endpoint detection and response (EDR) tools to identify unusual persistence mechanisms and RAT behaviors. Regularly update and patch all software, especially remote access and authentication platforms like DocuSign and Okta, to reduce attack surface. Conduct simulated phishing exercises to improve user resilience. Network segmentation and strict access controls can limit lateral movement if a device is compromised. Finally, maintain robust incident response plans that include rapid isolation and remediation of infected hosts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://dti.domaintools.com/how-threat-actors-exploit-human-trust","https://github.com/DomainTools/SecuritySnacks/blob/main/2025/Prove-You-Are-Human.csv"]
- Adversary
- null
- Pulse Id
- 684209ff0c889eabbed70e8b
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip185.209.21.241 | — | |
ip212.86.115.52 | — | |
ip91.211.249.44 | — | |
ip95.215.204.156 | — | |
ip194.26.232.180 | — |
Hash
Value | Description | Copy |
---|---|---|
hash96f78187e8fc777efc3740740db4fba5 | — | |
hash9dabf38bd7d2b88ef196ad531202d045 | — | |
hash8e7e3bbcf8d51243462dca4d03af1f0ceabb54e6 | — | |
hash8f0b8261a1eff925a39ca117099bc8b0317c941b | — | |
hash07576e1db7e7bd0f7d2c54b6749fdd73c72dba8c2ba8ab110b305cfc10c93c80 | — | |
hash1a128f6748d71d02c72ba51268be181143405830a4e48dfa53bf3d6ed3391211 | — | |
hash431b0b19239fc5e0eeaee70cd6e807868142e8cd0b2b6b1bd4a7a2cc8eb57d15 | — | |
hash58874c0dc26a78cdc058f84af9967f31b3c43173edc7515fa400e6ef8386205f | — | |
hash80b274871e5024dfa9e513219fe3df82cc8fe4255010bd5d04d23d5833962c10 | — | |
hash89043d2817d1bb4cb57ed939823dca0af9ae412655a6c75c694cb13d088efe5a | — | |
hash8ffacc942d1c3f45e797369a1f4cbd5dcd84372abf979b06220236d5a5cea649 | — | |
hashab8fdde9fb9b88c400c737d460dcbf559648dc2768981bdd68f55e1f98292c2a | — | |
hashb258de3b7ef42b4f4bfb0fb5ffe7c55df6aef01cc591abe34a70d1ff82130cd5 | — | |
hashb2daa2b5afb389828e088ec8b27c0636bdad94b2ef71dcf8034ee601cb60d8d6 | — | |
hashb3e879b5952988fb0c656240365db8f01198f9d83cd2a3ec0e2a8ee172e20a11 | — | |
hashc6907acabf2edf0be959c64a434e101963f7c18dcf79f116e0ce6b5ced5dd08c | — | |
hashd7fadf7ef45c475bd9a759a771d99ccf95edfa8a0c101ce2439a07b66c2e5c72 | — | |
hashe9fe19455642673b14c77d18a1e7ed925f23906bf11237dfafd7fb2cba1f666d | — | |
hashf9a241a768397efb4b43924fbd32186fcb1c88716fff3085d3ddcdd322d3404f | — | |
hasha384eb33be4f98c4df33ac1b99d1c417 | — | |
hash94d786cd03f8dff56e4f97f5817894c482d5f6fa | — | |
hash254732635529a0567babf4f78973ad3af5633fd29734ea831e5792292bbf16cd | — | |
hash3acc40334ef86fd0422fb386ca4fb8836c4fa0e722a5fcfa0086b9182127c1d7 | — | |
hasha8b4797b7e82709d835f1e24a0118e83d76c69be8338e340c7b850c20f07034d | — |
Domain
Value | Description | Copy |
---|---|---|
domain0xpaste.com | — | |
domainaitradingview.dev | — | |
domainbatalia-dansului.xyz | — | |
domainbattalia-dansului.com | — | |
domainbetamodetradingview.dev | — | |
domainbetatradingview.dev | — | |
domaincharts-beta.dev | — | |
domaincodepaste.io | — | |
domaindans-lupta.xyz | — | |
domaindev-beta.com | — | |
domaindev-update.dev | — | |
domaindevbetabeta.dev | — | |
domaindevchart.ai | — | |
domaindeveloper-ai.dev | — | |
domaindeveloper-beta.dev | — | |
domaindeveloper-mode.dev | — | |
domaindeveloper-package.dev | — | |
domaindeveloper-update.dev | — | |
domaindeveloperbeta.dev | — | |
domaindevmode-beta.dev | — | |
domaindevmodebeta.dev | — | |
domaindevtradingview.ai | — | |
domaindevtradingview.net | — | |
domaingitcodes.io | — | |
domaingitcodes.net | — | |
domaingitcodes.org | — | |
domaingitpaste.com | — | |
domaingivcodes.com | — | |
domainhubofnotion.com | — | |
domainjeffsorsonblog.dev | — | |
domainloyalcompany.net | — | |
domainmhousecreative.com | — | |
domainmodedev.ai | — | |
domainmodedeveloper.ai | — | |
domainmodedeveloper.com | — | |
domainmodedevs.ai | — | |
domainpasteco.com | — | |
domainpastefy.com | — | |
domainpastefy.net | — | |
domainpastefy.pro | — | |
domaintradingview-ai.dev | — | |
domaintradingview-beta.dev | — | |
domaintradingviewai.dev | — | |
domaintradingviewbeta.dev | — | |
domaintradingviewdev.com | — | |
domaintradingviewindicator.dev | — | |
domaintradingviewtool.com | — | |
domaintradingviewtoolz.com | — | |
domaintradingviewtradingview.dev | — |
Threat ID: 68420f7f182aa0cae2f222cf
Added to database: 6/5/2025, 9:43:27 PM
Last enriched: 7/7/2025, 5:25:44 PM
Last updated: 7/31/2025, 8:09:20 PM
Views: 10
Related Threats
ThreatFox IOCs for 2025-08-16
MediumScammers Compromised by Own Malware, Expose $4.67M Operation and Identities
MediumThreatFox IOCs for 2025-08-15
MediumThreat Actor Profile: Interlock Ransomware
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.