Cybercriminals Abusing Vercel to Deliver Remote Access Malware
A phishing campaign has been identified that exploits Vercel, a legitimate frontend hosting platform, to distribute a malicious version of LogMeIn. Cybercriminals send phishing emails with links to a malicious page on Vercel, impersonating an Adobe PDF viewer and prompting users to download a disguised executable. Once executed, the malware installs and connects to a LogMeIn server, allowing remote access and control of the compromised machine. Over 28 distinct campaigns targeting more than 1,271 users have been observed in the past two months. The technique's effectiveness stems from the use of a legitimate platform, a genuine remote access tool, and social engineering tactics. Recommendations include monitoring suspicious Vercel subdomains, educating employees about fake support scams, and implementing strict controls for remote access software installations.
AI Analysis
Technical Summary
This threat involves a sophisticated phishing campaign leveraging the legitimate frontend hosting platform Vercel to distribute a malicious variant of the remote access tool LogMeIn. Attackers send phishing emails containing links to malicious pages hosted on Vercel, which impersonate an Adobe PDF viewer interface to deceive users. The malicious page prompts users to download an executable disguised as a legitimate file. Upon execution, the malware installs itself and establishes a connection to a LogMeIn server controlled by the attacker, granting remote access and control over the compromised system. This campaign has been active for at least two months, with over 28 distinct campaigns targeting more than 1,271 users. The attack's success is attributed to the abuse of a trusted platform (Vercel), use of a genuine remote access tool (LogMeIn), and effective social engineering tactics such as impersonation of common software and fake support scams. Indicators of compromise include multiple file hashes and suspicious domains. The campaign techniques align with MITRE ATT&CK tactics such as T1566 (phishing), T1204 (user execution), T1219 (remote access software), T1036 (masquerading), and T1105 (remote file copy). No known exploits or threat actors have been identified, and no CVSS score is assigned. The threat is rated medium severity due to its reliance on user interaction and social engineering, but it poses significant risk due to the potential for unauthorized remote access and control.
Potential Impact
For European organizations, this threat poses a considerable risk to confidentiality, integrity, and availability. Successful compromise allows attackers to remotely control infected machines, potentially leading to data exfiltration, lateral movement within networks, deployment of additional malware, or disruption of business operations. The use of a legitimate platform and software reduces suspicion and increases the likelihood of successful infection, especially in environments with less mature security awareness. Organizations handling sensitive data, intellectual property, or critical infrastructure could face severe operational and reputational damage. The campaign’s scale and persistence indicate a broad targeting approach, which could affect various sectors including finance, manufacturing, and public administration across Europe. The threat also highlights the risk of supply chain and platform abuse, emphasizing the need for vigilance even when interacting with trusted services.
Mitigation Recommendations
1. Implement advanced email filtering and phishing detection solutions that specifically analyze URLs and attachments for signs of platform abuse and masquerading. 2. Monitor DNS and web traffic for suspicious or newly created Vercel subdomains, especially those mimicking legitimate services or software interfaces. 3. Enforce application whitelisting and restrict installation of remote access software to approved and verified tools only. 4. Conduct targeted security awareness training focusing on recognizing fake support scams, phishing emails impersonating common software (e.g., Adobe PDF viewers), and the risks of executing unsolicited downloads. 5. Deploy endpoint detection and response (EDR) solutions capable of identifying unusual LogMeIn connections or unauthorized remote access sessions. 6. Use multi-factor authentication (MFA) for remote access tools and VPNs to reduce the risk of unauthorized access even if credentials are compromised. 7. Regularly audit and update remote access policies, ensuring least privilege principles are applied and remote access is logged and monitored. 8. Collaborate with platform providers like Vercel to report and takedown malicious subdomains promptly. 9. Maintain updated threat intelligence feeds to quickly identify and block known malicious hashes and domains associated with this campaign.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- hash: 322a92b443faefe48fce629e8947e4e2
- hash: e230bf859e582fe95df0b203892048df
- hash: f3f8379ce6e0b8f80faf259db2443f13
- hash: f782c936249b9786cc7fac580da3ae0f
- hash: 5fd4bcca28553ebe759ec97fcbc3a2a732268f85
- hash: 6fa2dd3d3f4e486788b5c37abaa8a6a040bbb518
- hash: d1392dedfe3dcc1d3d1fb7cb01bf2b006d2804dc
- hash: 0a1a85a026b6d477f59bc3d965b07d0d06e6ff2d34381aff79ea71c38fed802b
- hash: 233e1eff3fa01631889529032b15cf7a2d686462e002b9a7b56355f93ab45e52
- hash: 9bde904a892ebb8db95040cbf793a585704063c7656ece6186486752f68b8a6b
- domain: findhome.cl
- domain: mail.blta.ro
Cybercriminals Abusing Vercel to Deliver Remote Access Malware
Description
A phishing campaign has been identified that exploits Vercel, a legitimate frontend hosting platform, to distribute a malicious version of LogMeIn. Cybercriminals send phishing emails with links to a malicious page on Vercel, impersonating an Adobe PDF viewer and prompting users to download a disguised executable. Once executed, the malware installs and connects to a LogMeIn server, allowing remote access and control of the compromised machine. Over 28 distinct campaigns targeting more than 1,271 users have been observed in the past two months. The technique's effectiveness stems from the use of a legitimate platform, a genuine remote access tool, and social engineering tactics. Recommendations include monitoring suspicious Vercel subdomains, educating employees about fake support scams, and implementing strict controls for remote access software installations.
AI-Powered Analysis
Technical Analysis
This threat involves a sophisticated phishing campaign leveraging the legitimate frontend hosting platform Vercel to distribute a malicious variant of the remote access tool LogMeIn. Attackers send phishing emails containing links to malicious pages hosted on Vercel, which impersonate an Adobe PDF viewer interface to deceive users. The malicious page prompts users to download an executable disguised as a legitimate file. Upon execution, the malware installs itself and establishes a connection to a LogMeIn server controlled by the attacker, granting remote access and control over the compromised system. This campaign has been active for at least two months, with over 28 distinct campaigns targeting more than 1,271 users. The attack's success is attributed to the abuse of a trusted platform (Vercel), use of a genuine remote access tool (LogMeIn), and effective social engineering tactics such as impersonation of common software and fake support scams. Indicators of compromise include multiple file hashes and suspicious domains. The campaign techniques align with MITRE ATT&CK tactics such as T1566 (phishing), T1204 (user execution), T1219 (remote access software), T1036 (masquerading), and T1105 (remote file copy). No known exploits or threat actors have been identified, and no CVSS score is assigned. The threat is rated medium severity due to its reliance on user interaction and social engineering, but it poses significant risk due to the potential for unauthorized remote access and control.
Potential Impact
For European organizations, this threat poses a considerable risk to confidentiality, integrity, and availability. Successful compromise allows attackers to remotely control infected machines, potentially leading to data exfiltration, lateral movement within networks, deployment of additional malware, or disruption of business operations. The use of a legitimate platform and software reduces suspicion and increases the likelihood of successful infection, especially in environments with less mature security awareness. Organizations handling sensitive data, intellectual property, or critical infrastructure could face severe operational and reputational damage. The campaign’s scale and persistence indicate a broad targeting approach, which could affect various sectors including finance, manufacturing, and public administration across Europe. The threat also highlights the risk of supply chain and platform abuse, emphasizing the need for vigilance even when interacting with trusted services.
Mitigation Recommendations
1. Implement advanced email filtering and phishing detection solutions that specifically analyze URLs and attachments for signs of platform abuse and masquerading. 2. Monitor DNS and web traffic for suspicious or newly created Vercel subdomains, especially those mimicking legitimate services or software interfaces. 3. Enforce application whitelisting and restrict installation of remote access software to approved and verified tools only. 4. Conduct targeted security awareness training focusing on recognizing fake support scams, phishing emails impersonating common software (e.g., Adobe PDF viewers), and the risks of executing unsolicited downloads. 5. Deploy endpoint detection and response (EDR) solutions capable of identifying unusual LogMeIn connections or unauthorized remote access sessions. 6. Use multi-factor authentication (MFA) for remote access tools and VPNs to reduce the risk of unauthorized access even if credentials are compromised. 7. Regularly audit and update remote access policies, ensuring least privilege principles are applied and remote access is logged and monitored. 8. Collaborate with platform providers like Vercel to report and takedown malicious subdomains promptly. 9. Maintain updated threat intelligence feeds to quickly identify and block known malicious hashes and domains associated with this campaign.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://cyberarmor.tech/threat-insight-cybercriminals-abusing-vercel-to-deliver-remote-access-malware"]
- Adversary
- null
- Pulse Id
- 6855b5cc908313a5fb032505
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash322a92b443faefe48fce629e8947e4e2 | — | |
hashe230bf859e582fe95df0b203892048df | — | |
hashf3f8379ce6e0b8f80faf259db2443f13 | — | |
hashf782c936249b9786cc7fac580da3ae0f | — | |
hash5fd4bcca28553ebe759ec97fcbc3a2a732268f85 | — | |
hash6fa2dd3d3f4e486788b5c37abaa8a6a040bbb518 | — | |
hashd1392dedfe3dcc1d3d1fb7cb01bf2b006d2804dc | — | |
hash0a1a85a026b6d477f59bc3d965b07d0d06e6ff2d34381aff79ea71c38fed802b | — | |
hash233e1eff3fa01631889529032b15cf7a2d686462e002b9a7b56355f93ab45e52 | — | |
hash9bde904a892ebb8db95040cbf793a585704063c7656ece6186486752f68b8a6b | — |
Domain
Value | Description | Copy |
---|---|---|
domainfindhome.cl | — | |
domainmail.blta.ro | — |
Threat ID: 68568e6baded773421b5987f
Added to database: 6/21/2025, 10:50:19 AM
Last enriched: 6/21/2025, 1:09:05 PM
Last updated: 8/11/2025, 3:53:44 AM
Views: 36
Related Threats
Elastic EDR 0-day: Microsoft-signed driver can be weaponized to attack its own host
MediumEncryptHub abuses Brave Support in new campaign exploiting MSC EvilTwin flaw
MediumThreat Actor Profile: Interlock Ransomware
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumThe Hidden Infrastructure Behind VexTrio's TDS
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.