Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

Research Roundup: Suspicious Domain Redirects to Google Account Security Page

Howdy, and welcome to the ThreatConnect Research Roundup, a collection of recent findings by our Research Team and items from open source publications that have resulted in Observations of related indicators across ThreatConnect’s CAL™ (Collective Analytics Layer).

Note: Viewing the pages linked in this blog post requires a ThreatConnect account.

In this edition, we cover:

  • Suspicious Redirect to Google Account Security
  • APT33 / Elfin / Refined Kitten
  • Mustang Panda PlugX
  • RedDelta PlugX
  • Operation PowerFall
  • Emotet
  • SBA Loan Relief Phishing

Roundup Highlight: Suspicious Domain Redirects to Google Account Security Page

Our highlight in this Roundup is Incident 20200811B: Suspicious Domain safe-redirecting[.]com Redirects to Google Account Security. ThreatConnect Research identified the suspicious domain safe-redirecting[.]com (188.214.30[.]39), which was registered through THCservers on March 3 2020 using little.steve@gmx[.]com. Two other domains — domain-checking[.]com and forward3r[.]com (both hosted at 173.44.42[.]131) — were registered through THCservers using little.steve@gmx[.]com.

The safe-redirecting[.]com domain first began resolving to 188.214.30[.]39 around August 9 2020. That IP hosts also domains registered through THCservers using jackjacko@tutamail[.]com that were detailed in Incident 20200623A: Spoofed Google Support Domain Registered Using jackjacko@tutamail[.]com.

Similar to the googlesupporting[.]com identified in the above incident, per urlscan.io, safe-redirecting[.]com redirects to a Google Account Security URL (shown above). At this time, we don’t have any additional information on the extent to which, if any, this infrastructure has been used maliciously.

ThreatConnect Research Team Intelligence: Items recently created or updated in the ThreatConnect Common Community by our Research Team.

Technical Blogs and Reports Incidents with Active and Observed Indicators: Incidents associated to one or more Indicators with an Active status and at least one global Observation across the ThreatConnect community. These analytics are provided by ThreatConnect’s CAL™ (Collective Analytics Layer).

About the Author

ThreatConnect

By operationalizing threat and cyber risk intelligence, The ThreatConnect Platform changes the security operations battlefield, giving your team the advantage over the attackers. It enables you to maximize the efficacy and value of your threat intelligence and human knowledge, leveraging the native machine intelligence in the ThreatConnect Platform. Your team will maximize their impact, efficiency, and collaboration to become a proactive force in protecting the enterprise. Learn more at www.threatconnect.com.