Cybercriminals are intensifying phishing campaigns to spread the Grandoreiro banking trojan, targeting users primarily in Mexico, Argentina, and Spain.
A detailed analysis by Forcepoint X-Labs reveals the sophisticated techniques employed by these attackers to evade detection and deliver malware.
The campaign begins with phishing emails purportedly from tax agencies, containing high-importance tax penalty warnings in Spanish.
These messages use a mix of VPS hosting and cloud storage services for distribution.
Initially, a spoofed sender, possibly leveraging the well-known Ovhcloud infrastructure, sends an email that leads the user to click on a “Download PDF” button hosted on Contabo (hxxps://vmi[.]contaboserver[.]net).
This URL dynamically changes, making each campaign unique and harder to detect.
Once clicked, the link redirects victims to download a zip payload from Mediafire, a popular file-sharing service.
This payload includes large, obfuscated Visual Basic scripts (VBS) designed to obscure malicious intent.
The obfuscated VBS files are encrypted or password-protected to bypass security checks, containing embedded base64 encoded ZIP files.
When executed, these scripts drop and run a disguised EXE file that initiates communication with a Command and Control (C2) server located within an Amazon Web Services (AWS) IP space (18[.]212[.]216[.]95:42195).
The EXE file, which displays an Acrobat Reader error to mislead users, is compiled with Delphi and uses a custom user agent for establishing malicious connections.
It searches for and attempts to steal credentials, focusing on potential Bitcoin wallet directories.
Cybersecurity firms and users should be vigilant for the following IOCs:
Forcepoint customers are safeguarded at multiple stages:
Network security solutions should also leverage GTI file reputation services to detect and block these threats.
According to the Report, this campaign demonstrates a worrying trend in cybercrime, where attackers utilize legitimate hosting services to cloak their malicious intent.
Protection through vigilant IOC tracking and employing comprehensive email and web protection systems is crucial to thwart such advanced threats.
Users must remain cautious, especially with unsolicited emails, to avoid falling prey to these scams.
Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!
Cybercriminals are increasingly exploiting search engine optimization (SEO) techniques and paid advertisements to manipulate search…
Cybersecurity experts have unearthed an intricate cyber campaign that leverages deceptive websites posing as the…
Hackers are exploiting what's known as "Dangling DNS" records to take over corporate subdomains, posing…
Security researchers and cybersecurity experts have recently uncovered new variants of the notorious HelloKitty ransomware,…
The RansomHub ransomware group has emerged as a significant danger, targeting a wide array of…
Threat actors are increasingly using email bombing to bypass security protocols and facilitate further malicious…