A new malware campaign has been detected, involving the distribution of three different types of stealer malware: CryptBot, LummaC2, and Rhadamanthys. These malicious programs have been hosted on Content Delivery Network (CDN) cache domains since at least February 2024. Cisco Talos, which has been tracking this campaign, attributes it with moderate confidence to CoralRaider, a threat group believed to originate from Vietnam. This attribution is based on several overlaps in tactics, techniques, and procedures (TTPs) between this campaign and CoralRaider’s earlier Rotbot campaign.
The CoralRaider campaign targets various business sectors across a wide geographical span, including countries such as the U.S., Nigeria, Pakistan, Ecuador, Germany, and more. The attackers utilize CDN caches to store malicious files, which helps them reduce request delays and evade detection by disguising their network infrastructure. The use of CDN cache as a download server adds a layer of complexity for network defenders trying to track and mitigate the attacks.
The attack chain typically begins with phishing emails that contain links to ZIP archives. These archives house a Windows shortcut (LNK) file that, when executed, runs a PowerShell script. This script retrieves a next-stage HTML application (HTA) payload from the CDN cache, which executes JavaScript code to launch an embedded PowerShell loader. This loader is capable of bypassing User Access Controls (UAC) using the FodHelper technique, a method previously associated with other Vietnamese threat actors.
The PowerShell loader script facilitates the download and execution of one of the three stealer malware variants, which then proceeds to collect sensitive data from the infected system. This includes system and browser data, credentials, cryptocurrency wallets, and financial information. Moreover, an updated version of CryptBot has been observed in this campaign, featuring enhanced anti-analysis techniques and the ability to capture data from password managers and authenticator applications, highlighting the sophisticated nature of this threat.