New ClickFix Attack Deploys Fake BBC News Page and Fake Cloudflare Verification to Deceive Users

New ClickFix Attack Deploys Fake BBC News Page and Fake Cloudflare Verification to Deceive Users

Cybersecurity researchers have uncovered a novel ClickFix attack variant that impersonates trusted BBC news content while leveraging counterfeit Cloudflare Turnstile verification interfaces to coerce users into executing malicious PowerShell commands.

This campaign, detailed in recent analyses from sources like Cybersecurity News and ESET, exploits user familiarity with legitimate web security protocols to deliver a range of malware payloads, including infostealers, ransomware, and remote access trojans.

The attack’s design bypasses conventional endpoint detection by relying on victim-initiated command execution, highlighting a shift toward human-centric exploitation vectors that evade signature-based defenses.

The operational mechanics of this threat begin with deceptive entry points such as manipulated search engine results or online advertisements that redirect victims to a meticulously cloned BBC news portal.

This fabricated site incorporates pilfered articles from authentic sources, creating an illusion of credibility that lulls users into prolonged interaction.

Upon navigation, the site triggers a simulated security challenge mimicking Cloudflare’s human verification process, complete with precise replicas of logos, Ray IDs, and marketing verbiage lifted directly from official Cloudflare documentation.

Users are prompted to engage with a “Verify you are human” checkbox, which surreptitiously copies a Base64-encoded PowerShell script to the system clipboard.

Subsequent instructions guide victims to invoke the Windows Run dialog via Windows + R, paste the clipboard contents with Ctrl + V, and execute via Enter, unwittingly installing malware such as Lumma Stealer, DarkGate, AsyncRAT, or NetSupport.

This method capitalizes on reflexive user behavior toward resolving apparent technical hurdles, rendering it highly effective against even technically savvy individuals.

Rapid Proliferation

Throughout 2024 and into 2025, ClickFix attacks have proliferated dramatically, with ESET reporting a 517% surge in the first half of 2025, positioning it as the second-most prevalent vector after phishing and comprising nearly 8% of blocked incidents.

The technique’s success derives from its psychological manipulation, preying on the urgency to access content from authoritative entities like news outlets or security services.

Variants extend beyond BBC impersonation to mimic Microsoft, Google Chrome, and industry-specific software, diversifying delivery mechanisms and targeting sectors vulnerable to tailored lures.

Malware diversity further amplifies the threat, encompassing cryptominers and advanced persistent threats attributed to nation-state actors, often deployed through anti-forensic measures that detect and abort in virtualized environments to achieve zero antivirus detections.

Evasion sophistication is evident in the payloads’ construction, which frequently retrieve obfuscated code from seemingly benign cloud services, incorporating runtime checks for sandbox indicators.

Recent innovations, such as the FileFix variant identified by researcher mr.d0x, adapt the approach by directing users to paste commands into the Windows File Explorer address bar, circumventing traditional Run dialog mitigations.

According to the report, these adaptations underscore the attackers’ agility in response to growing awareness, with campaigns tracked by Microsoft under designations like Storm-1865.

The integration of fake progress bars and confirmation dialogs enhances deception, making differentiation from genuine Cloudflare challenges exceedingly challenging without forensic scrutiny.

Defensive Measures

To counter this evolving threat landscape, security experts advocate a multi-layered defense strategy emphasizing user education and system hardening.

Key recommendations include disabling the Windows Run dialog via Group Policy Objects or registry edits to block unauthorized command invocation, alongside behavioral analytics tools that flag anomalous PowerShell executions or clipboard manipulations.

Organizations should prioritize training programs that highlight red flags, such as unsolicited OS-level interactions during web verification a practice never employed by legitimate providers like Cloudflare.

Advanced endpoint detection and response (EDR) solutions with machine learning-based anomaly detection are essential for identifying post-execution indicators, while keeping systems patched against related vulnerabilities in tools like Windows File Explorer.

The cybersecurity sector’s response has been proactive, with firms like Proofpoint and ESET enhancing threat intelligence feeds and developing heuristic rules for ClickFix pattern recognition.

Broader awareness initiatives underscore that these attacks exploit psychological vulnerabilities rather than software flaws, necessitating a focus on human factors in security postures.

As variants continue to emerge, blending impersonation with interactive deception, ongoing vigilance through threat hunting and intelligence sharing remains paramount.

This BBC-Cloudflare hybrid campaign exemplifies the increasing convergence of disinformation and malware delivery, urging a reevaluation of trust models in digital ecosystems to mitigate risks from such insidious social engineering paradigms.

Find this News Interesting! Follow us on Google News, LinkedIn, and X to Get Instant Updates!


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.