Fraud Blocker

Hackers Trick Users to Install Malware Via Weaponized PDF

Hackers Trick Users to Install Malware Via Weaponized PDF

In a recent cyberattack campaign, hackers have been found impersonating Colombian government agencies in order to target individuals across Latin America. Using deceptive emails, the attackers are manipulating recipients into downloading a seemingly harmless PDF attachment. However, unbeknownst to the victims, this PDF is weaponized with malware, which kicks off a sophisticated, multi-stage infection process.

The Infection Process:
According to a report shared with GBHackers on Security, the hackers' strategy involves sending emails to victims, falsely accusing them of traffic violations or other legal infractions. These targeted communications are carefully designed to coerce individuals into downloading an archive file that contains a VBS script. Once executed, this script triggers a PowerShell script, enabling the retrieval of the final malware payload.

The malware payload is fetched from legitimate online storage services through a two-step request process. Initially, the payload's address is obtained from resources such as textbin.net. Subsequently, the attackers proceed to download and execute the payload from various platforms, including cdn.discordapp.com, pasteio.com, hidrive.ionos.com, and wtools.io. This execution chain typically involves a sequence from PDF to ZIP, then to VBS and PowerShell, until finally reaching an executable file (EXE).

The Consequences:
The resulting payload is identified as one of several remote access trojans (RATs), specifically AsyncRAT, njRAT, or Remcos. These infamous malware programs excel in providing unauthorized remote access to infected systems, posing substantial risks to victims' privacy and data security.

The Scope of the Campaign:
This campaign has been meticulously documented, with over 50 operation samples being analyzed. Cybersecurity professionals and researchers are advised to consult the TI Lookup tool for comprehensive information on these samples. This resource can aid in identifying and mitigating threats associated with this specific campaign.

Not Limited to Latin America:
It's important to note that the technique employed by the hackers in this campaign is not exclusive to Latin American targets. It can be adapted for use against various targets in other regions as well. Therefore, the cybersecurity community at large is strongly urged to remain vigilant and implement robust security measures to fortify protection against such sophisticated threats.

Conclusion:
The rise of cyberattacks targeting unsuspecting users through weaponized PDFs highlights the increasing sophistication of malicious actors. As hackers continue to evolve their strategies, it is crucial for individuals and organizations alike to stay informed, employ best security practices, and be cautious when opening suspicious emails or downloading attachments. By remaining vigilant and proactive, we can better safeguard our digital environments from these insidious threats.

Published on 
March 18, 2024
Share This