Threat Actors Leveraging VPS Hosting Providers to Deliver Malware & Evade Detection - Cyber Security News

The attack leverages a multi-stage infection chain that begins with fraudulent government notifications claiming recipients face substantial tax penalties, creating urgency that compels victims to interact with malicious links embedded in these communications. The campaign employs an intricate infrastructure that utilizes virtual private servers (VPS) hosted on Contabo’s network, demonstrating threat actors’ growing preference for legitimate hosting services to evade detection. The Grandoreiro trojan’s multi-layered obfuscation techniques and use of legitimate infrastructure highlight how modern threat actors continue to evolve their tactics to bypass security controls. Forcepoint researchers identified that these attackers frequently change subdomains under contaboserver.net for each campaign, making it difficult for security solutions to keep pace with blocking efforts. The page contains a “Download PDF” button that, when clicked, initiates a chain of redirects ultimately leading to the download of a password-protected ZIP file from Mediafire, a legitimate file-sharing service. A sophisticated malware campaign distributing the Grandoreiro banking trojan has been targeting users in Mexico, Argentina, and Spain through elaborate phishing emails impersonating tax agencies. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The executable, claiming to be from “ByteCore Technologies 706092 Inc.” according to its version information, connects to command-and-control servers using unusual port configurations (such as 42195). Organizations must implement multi-layered defenses that can detect such threats across the attack chain, from initial phishing attempts through to payload execution and command-and-control communications. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. A sophisticated cybercriminal operation has emerged targeting toll payment services across multiple regions, with evidence suggesting this campaign will continue expanding globally. This technique of using multiple legitimate services in the attack chain significantly complicates detection efforts. The researchers noted the attackers’ sophisticated use of geofencing techniques to target specific regions while avoiding security researcher environments. The infection process begins when victims extract the password-protected ZIP file (password: 2025) containing a heavily obfuscated Visual Basic Script. The malware specifically targets financial information, scanning for Bitcoin wallet directories and collecting system information through registry queries like “HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\NIs\Sorting\Versions” to determine language settings and machine identifiers. This approach provides attackers with a veneer of legitimacy while enabling them to rapidly shift infrastructure as domains are flagged by security solutions. Tushar is a Cyber security content editor with a passion for creating captivating and informative content. When victims click on links in these phishing emails, they are redirected to these geofenced Contabo-hosted URLs that display a fake tax document portal. This social engineering tactic convinces users they’re dealing with a legitimate document issue while the malware silently establishes persistence. This VBS file contains significant amounts of intentional noise, with periods and other unwanted characters used to obscure its true functionality.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 07 Apr 2025 15:10:08 +0000


Cyber News related to Threat Actors Leveraging VPS Hosting Providers to Deliver Malware & Evade Detection - Cyber Security News

20 Best Endpoint Management Tools - 2025 - What is Good?What Could Be Better?Comprehensive endpoint security against many threats.The user interface may overwhelm some users.Machine learning for real-time threat detection.Integration with existing systems may be complex.A central management ...
3 days ago Cybersecuritynews.com
Threat Actors Leveraging VPS Hosting Providers to Deliver Malware & Evade Detection - Cyber Security News - The attack leverages a multi-stage infection chain that begins with fraudulent government notifications claiming recipients face substantial tax penalties, creating urgency that compels victims to interact with malicious links embedded in these ...
4 hours ago Cybersecuritynews.com
10 Best EDR Tools ( Endpoint Detection & Response) - 2025 - What is good?What Could Be Better ?Provides comprehensive endpoint monitoring.Some users might find the installation and configuration process of the solution tedious.Protect your entire security stack with in-depth threat intelligence.Some users ...
2 weeks ago Cybersecuritynews.com
Best MDR (Managed Detection & Response) Solutions - 2025 - Cybereason Managed Detection and Response solutions provide 24/7 threat monitoring, advanced endpoint protection, and rapid incident response. Cynet MDR solutions provide automated threat detection and response, ensuring comprehensive security ...
1 week ago Cybersecuritynews.com
Staying ahead of threat actors in the age of AI - At the same time, it is also important for us to understand how AI can be potentially misused in the hands of threat actors. In collaboration with OpenAI, today we are publishing research on emerging threats in the age of AI, focusing on identified ...
1 year ago Microsoft.com Kimsuky
Top 10 XDR (Extended Detection & Response) Solutions - 2025 - CrowdStrike Falcon XDR uses this data to extend EDR outcomes and advanced threat detection across the security stack, thereby stopping breaches more quickly. It does this by using CrowdStrike’s world-class machine learning, artificial ...
3 days ago Cybersecuritynews.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
What CIRCIA Means for Critical Infrastructure Providers and How Breach and Attack Simulation Can Help - Cyber Defense Magazine - To prepare themselves for future attacks, organizations can utilize BAS to simulate real-world attacks against their security ecosystem, recreating attack scenarios specific to their critical infrastructure sector and function within that sector, ...
6 months ago Cyberdefensemagazine.com Akira
Blind Eagle Hackers Leveraging Google Drive, Dropbox & GitHub To Bypass Security Defenses - After infection, Remcos can capture user credentials by logging keystrokes and stealing stored passwords, modify and delete files to sabotage systems or encrypt data for ransom, establish persistence through scheduled tasks and registry modifications ...
3 weeks ago Cybersecuritynews.com CVE-2024-43451 APT-C-36
What Is Cyber Threat Hunting? - Cyber threat hunting involves proactively searching for threats on an organization's network that are unknown to traditional cybersecurity solutions. A recent report from Armis found that cyber attack attempts increased by 104% in 2023, underscoring ...
1 year ago Techrepublic.com
New Outlaw Linux Malware Leveraging SSH Brute-Forcing & Corn Jobs to Maintain Persistence - This malware has demonstrated remarkable longevity in the threat landscape by leveraging simple yet effective tactics such as SSH brute-forcing, strategic persistence mechanisms, and cryptocurrency mining operations to maintain a growing botnet of ...
5 days ago Cybersecuritynews.com
CVE-2021-36845 - Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in YITH Maintenance Mode (WordPress plugin) versions < 1.3.8, there are 46 vulnerable parameters that were missed by the vendor while patching the 1.3.7 version to 1.3.8. ...
3 years ago
Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report - To illuminate the evolving digital threat landscape and help the cyber community understand today's most pressing threats, we released our annual Microsoft Digital Defense Report. This year's report focuses on five key topics: cybercrime, ...
2 years ago Csoonline.com POLONIUM
What's next on the horizon for telecommunications service providers? A look at 2024 with Red Hat. - In 2023, Red Hat met with so many customers and partners - from industry event interactions and individual meeting rooms to cross country visits and late-night service calls, we've learned so much from our trusted ecosystem. Now, service providers ...
1 year ago Redhat.com
Operation Morpheus took down 593 Cobalt Strike servers used by threat actors - Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769. Experts released PoC exploit code for a critical bug in Progress Telerik Report Servers. Threat actors may have exploited a zero-day in older iPhones, Apple warns. Nation-state ...
9 months ago Securityaffairs.com CVE-2024-0769 CVE-2022-38028 CVE-2023-49103 CVE-2023-46747 CVE-2023-46748 CVE-2023-4966 APT28
New KoiLoader Abuses Powershell Scripts to Deliver Malicious Payload - Cyber Security News - This updated strain employs PowerShell scripts embedded within Windows shortcut (LNK) files to bypass traditional detection mechanisms, demonstrating a concerning evolution in attack methodologies. eSentire’s Threat Response Unit (TRU) first ...
5 days ago Cybersecuritynews.com
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
11 months ago Cyberdefensemagazine.com
Hackers Employ DLL Side-Loading To Deliver Malicious Python Code - DLL side-loading exploits the Windows DLL search order mechanism, where attackers place malicious DLL files in locations where legitimate applications will load them instead of the intended legitimate libraries. The technique enables attackers to ...
2 weeks ago Cybersecuritynews.com
MacOS info-stealers quickly evolve to evade XProtect detection - Multiple information stealers for the macOS platform have demonstrated the capability to evade detection even when security companies follow and report about new variants frequently. A report by SentinelOne highlights the problem through three ...
1 year ago Bleepingcomputer.com
Hackers Exploiting 'any/any' Communication Configs in Cloud Services to Host Malware - This permissive configuration essentially creates an open gateway for threat actors, enabling unrestricted data exfiltration to attacker-controlled cloud instances and facilitating the deployment of malicious payloads from trusted cloud services that ...
4 weeks ago Cybersecuritynews.com
Beware of Malicious Browser Updates That Installs SocGholish Malware - SocGholish malware follows a multi-layered infection chain, beginning with a user visiting a compromised website that displays a fake browser update notification. SocGholish is a JavaScript-based loader malware that uses a complex infection chain ...
1 month ago Cybersecuritynews.com
IRGC-Affiliated Cyber Actors Exploit PLCs in Multiple Sectors, Including U.S. Water and Wastewater Systems Facilities - SUMMARY. The Federal Bureau of Investigation, Cybersecurity and Infrastructure Security Agency, National Security Agency, Environmental Protection Agency, and the Israel National Cyber Directorate-hereafter referred to as "The authoring agencies"-are ...
1 year ago Cisa.gov
Russian Hackers Using Russia-Based Bulletproof Network to Switch Network Infrastructure - Russian-aligned hacking groups UAC-0050 and UAC-0006 have been observed switching their network infrastructure through bulletproof hosting providers, enabling persistent campaigns against Ukrainian entities and their international allies. The complex ...
1 week ago Cybersecuritynews.com
Hackers Deliver Malware via Browser Extensions & Legitimate Tools to Bypass Security Controls - Quick Assist, a preinstalled Windows application designed for remote troubleshooting, requires victims to share a six-digit verification code with attackers posing as IT support personnel. Over the past six months, threat actors have refined ...
1 week ago Cybersecuritynews.com
Beware of Weaponized Recruitment Emails that Deliver BeaverTail and Tropidoor Malware - Cybersecurity researchers have uncovered a sophisticated attack campaign where threat actors impersonate recruitment professionals to distribute dangerous malware payloads. Users should exercise extreme caution when receiving unsolicited job offers ...
3 days ago Cybersecuritynews.com Lazarus Group

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)