Phishing Campaign Targeting Companies via UpCrypter
A sophisticated phishing campaign has been identified, utilizing carefully crafted emails to deliver malicious URLs linked to convincing phishing pages. These pages entice recipients to download JavaScript files that act as droppers for UpCrypter, a malware that ultimately deploys various remote access tools (RATs). The attack chain begins with obfuscated scripts redirecting victims to spoofed sites personalized with the target's email domain. The campaign uses different lures, including voicemail-themed and purchase order-themed emails. UpCrypter, the central loader framework, stages and deploys multiple RATs, including PureHVNC, DCRat, and Babylon RAT. The malware employs anti-VM and anti-analysis techniques, downloads additional payloads, and establishes persistence. This campaign operates globally, affecting multiple industries, and demonstrates an adaptable threat delivery ecosystem capable of bypassing defenses and maintaining persistence across different environments.
AI Analysis
Technical Summary
This threat describes a sophisticated phishing campaign leveraging UpCrypter, a malware loader framework, to deliver multiple remote access tools (RATs) such as PureHVNC, DCRat, and Babylon RAT. The attack begins with carefully crafted phishing emails that contain malicious URLs leading to convincing spoofed phishing pages. These pages are personalized with the target's email domain to increase credibility and entice victims to download obfuscated JavaScript files. These scripts act as droppers that initiate the deployment of UpCrypter. UpCrypter then stages and deploys various RATs capable of remote control, data exfiltration, and persistence on infected systems. The malware employs advanced evasion techniques including anti-virtual machine (anti-VM) and anti-analysis methods to avoid detection by security tools and researchers. It also downloads additional payloads dynamically and establishes persistence mechanisms to maintain long-term access. The campaign uses multiple social engineering lures, such as voicemail notifications and purchase order themes, to target a broad range of industries globally. The threat actors behind this campaign have built an adaptable delivery ecosystem that can bypass defenses and maintain footholds across diverse environments. The use of multiple RATs and obfuscation techniques indicates a modular and flexible attack infrastructure designed for stealth and persistence. The campaign is ongoing and global, with no specific affected software versions noted, and no known public exploits beyond the phishing vector. The threat is rated medium severity by the source, reflecting its complexity and potential impact but also the requirement for user interaction and phishing delivery.
Potential Impact
For European organizations, this campaign poses significant risks including unauthorized remote access, data theft, espionage, and potential disruption of business operations. The use of RATs like PureHVNC, DCRat, and Babylon RAT can lead to full system compromise, allowing attackers to move laterally within networks, escalate privileges, and exfiltrate sensitive corporate or personal data. The anti-VM and anti-analysis techniques make detection and incident response more challenging, increasing dwell time and potential damage. Industries with high-value intellectual property, financial data, or critical infrastructure are particularly at risk. The phishing nature of the attack means that employees are the initial vector, so organizations with large or distributed workforces, or those with less mature security awareness programs, may be more vulnerable. The campaign's adaptability and persistence mechanisms suggest that once infected, systems may remain compromised for extended periods, increasing the risk of long-term espionage or sabotage. Given the global scope, European companies operating internationally or with extensive digital supply chains may face heightened exposure. The medium severity rating reflects that while the attack requires user interaction and does not exploit zero-day vulnerabilities, the consequences of successful compromise can be severe, especially if combined with other attack vectors or insider threats.
Mitigation Recommendations
European organizations should implement targeted anti-phishing training emphasizing recognition of voicemail and purchase order themed lures, including domain spoofing indicators. Deploy advanced email filtering solutions with URL rewriting and sandboxing to detect and block malicious links and attachments. Utilize endpoint detection and response (EDR) tools capable of identifying obfuscated JavaScript execution and behaviors consistent with UpCrypter and RAT deployment. Network segmentation and strict access controls can limit lateral movement if compromise occurs. Employ multi-factor authentication (MFA) to reduce the impact of credential theft. Regularly update and patch all systems to reduce attack surface, even though no specific vulnerable versions are noted here. Conduct threat hunting for indicators of compromise related to PureHVNC, DCRat, and Babylon RAT, including unusual network connections and persistence artifacts. Implement application whitelisting to prevent unauthorized script execution. Monitor for anti-VM and anti-analysis evasion behaviors as these can indicate advanced malware presence. Finally, establish robust incident response plans that include phishing incident handling and malware eradication procedures.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Switzerland
Indicators of Compromise
- hash: db63ff8f0660d5895d5c62fa67a1346a
- hash: da8c7c4264859ffc86f24a809414466dc2c2b160
- hash: 4b03950d0ace9559841a80367f66c1cd84ce452d774d65c8ab628495d403ad0f
- hash: 7e832ab8f15d826324a429ba01e49b452ffc163ca4af8712a6b173f40c919b43
- hash: a5fe77344a239af14c87336c65e75e59b69a59f3420bd049da8e8fd0447af235
- hash: c0bfa10d2739acd6ee11b8a2e2cc19263e18db0bbcab929a133eaaf1a31dc9a5
- hash: c7b6205c411a5c0fde873085f924f6270d49d103f57e7e7ceb3deb255f3e6598
- hash: f2633ef3030c28238727892d1f2fcb669d23a803e035a5c37fd8b07dce442f17
- url: http://brokaflex.com/tw/w.php
- url: http://ktc2005.com/bu.txt
- url: http://ktc2005.com/bu.txt.xn--ivg
- url: http://manitouturkiye.com/cz/z.php
- url: http://power-builders.net/vn/v.php
- url: https://andrefelipedonascime1753562407700.0461178.meusitehostgator.com.br/sPVbqMbKYr_06/03.txt.”
- url: https://brokaflex.com/tw/w.xn--php-9o0a
- url: https://maltashopping24.com/t
- url: https://www.tridevresins.com/_b#.
- domain: adanaaysuntemizlik.com
- domain: brokaflex.com
- domain: capitalestates.es
- domain: hacvietsherwin.com
- domain: ktc2005.com
- domain: maltashopping24.com
- domain: manitouturkiye.com
- domain: power-builders.net
- domain: samsunbilgisayartamiri.com
- domain: afxwd.ddns.net
- domain: andrefelipedonascime1753562407700.0461178.meusitehostgator.com.br
- domain: webdot.ddns.net
- domain: www.tridevresins.com
- domain: xtadts.ddns.net
Phishing Campaign Targeting Companies via UpCrypter
Description
A sophisticated phishing campaign has been identified, utilizing carefully crafted emails to deliver malicious URLs linked to convincing phishing pages. These pages entice recipients to download JavaScript files that act as droppers for UpCrypter, a malware that ultimately deploys various remote access tools (RATs). The attack chain begins with obfuscated scripts redirecting victims to spoofed sites personalized with the target's email domain. The campaign uses different lures, including voicemail-themed and purchase order-themed emails. UpCrypter, the central loader framework, stages and deploys multiple RATs, including PureHVNC, DCRat, and Babylon RAT. The malware employs anti-VM and anti-analysis techniques, downloads additional payloads, and establishes persistence. This campaign operates globally, affecting multiple industries, and demonstrates an adaptable threat delivery ecosystem capable of bypassing defenses and maintaining persistence across different environments.
AI-Powered Analysis
Technical Analysis
This threat describes a sophisticated phishing campaign leveraging UpCrypter, a malware loader framework, to deliver multiple remote access tools (RATs) such as PureHVNC, DCRat, and Babylon RAT. The attack begins with carefully crafted phishing emails that contain malicious URLs leading to convincing spoofed phishing pages. These pages are personalized with the target's email domain to increase credibility and entice victims to download obfuscated JavaScript files. These scripts act as droppers that initiate the deployment of UpCrypter. UpCrypter then stages and deploys various RATs capable of remote control, data exfiltration, and persistence on infected systems. The malware employs advanced evasion techniques including anti-virtual machine (anti-VM) and anti-analysis methods to avoid detection by security tools and researchers. It also downloads additional payloads dynamically and establishes persistence mechanisms to maintain long-term access. The campaign uses multiple social engineering lures, such as voicemail notifications and purchase order themes, to target a broad range of industries globally. The threat actors behind this campaign have built an adaptable delivery ecosystem that can bypass defenses and maintain footholds across diverse environments. The use of multiple RATs and obfuscation techniques indicates a modular and flexible attack infrastructure designed for stealth and persistence. The campaign is ongoing and global, with no specific affected software versions noted, and no known public exploits beyond the phishing vector. The threat is rated medium severity by the source, reflecting its complexity and potential impact but also the requirement for user interaction and phishing delivery.
Potential Impact
For European organizations, this campaign poses significant risks including unauthorized remote access, data theft, espionage, and potential disruption of business operations. The use of RATs like PureHVNC, DCRat, and Babylon RAT can lead to full system compromise, allowing attackers to move laterally within networks, escalate privileges, and exfiltrate sensitive corporate or personal data. The anti-VM and anti-analysis techniques make detection and incident response more challenging, increasing dwell time and potential damage. Industries with high-value intellectual property, financial data, or critical infrastructure are particularly at risk. The phishing nature of the attack means that employees are the initial vector, so organizations with large or distributed workforces, or those with less mature security awareness programs, may be more vulnerable. The campaign's adaptability and persistence mechanisms suggest that once infected, systems may remain compromised for extended periods, increasing the risk of long-term espionage or sabotage. Given the global scope, European companies operating internationally or with extensive digital supply chains may face heightened exposure. The medium severity rating reflects that while the attack requires user interaction and does not exploit zero-day vulnerabilities, the consequences of successful compromise can be severe, especially if combined with other attack vectors or insider threats.
Mitigation Recommendations
European organizations should implement targeted anti-phishing training emphasizing recognition of voicemail and purchase order themed lures, including domain spoofing indicators. Deploy advanced email filtering solutions with URL rewriting and sandboxing to detect and block malicious links and attachments. Utilize endpoint detection and response (EDR) tools capable of identifying obfuscated JavaScript execution and behaviors consistent with UpCrypter and RAT deployment. Network segmentation and strict access controls can limit lateral movement if compromise occurs. Employ multi-factor authentication (MFA) to reduce the impact of credential theft. Regularly update and patch all systems to reduce attack surface, even though no specific vulnerable versions are noted here. Conduct threat hunting for indicators of compromise related to PureHVNC, DCRat, and Babylon RAT, including unusual network connections and persistence artifacts. Implement application whitelisting to prevent unauthorized script execution. Monitor for anti-VM and anti-analysis evasion behaviors as these can indicate advanced malware presence. Finally, establish robust incident response plans that include phishing incident handling and malware eradication procedures.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.fortinet.com/blog/threat-research/phishing-campaign-targeting-companies-via-upcrypter"]
- Adversary
- null
- Pulse Id
- 68acfa712f35ab723b2af3db
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hashdb63ff8f0660d5895d5c62fa67a1346a | — | |
hashda8c7c4264859ffc86f24a809414466dc2c2b160 | — | |
hash4b03950d0ace9559841a80367f66c1cd84ce452d774d65c8ab628495d403ad0f | — | |
hash7e832ab8f15d826324a429ba01e49b452ffc163ca4af8712a6b173f40c919b43 | — | |
hasha5fe77344a239af14c87336c65e75e59b69a59f3420bd049da8e8fd0447af235 | — | |
hashc0bfa10d2739acd6ee11b8a2e2cc19263e18db0bbcab929a133eaaf1a31dc9a5 | — | |
hashc7b6205c411a5c0fde873085f924f6270d49d103f57e7e7ceb3deb255f3e6598 | — | |
hashf2633ef3030c28238727892d1f2fcb669d23a803e035a5c37fd8b07dce442f17 | — |
Url
Value | Description | Copy |
---|---|---|
urlhttp://brokaflex.com/tw/w.php | — | |
urlhttp://ktc2005.com/bu.txt | — | |
urlhttp://ktc2005.com/bu.txt.xn--ivg | — | |
urlhttp://manitouturkiye.com/cz/z.php | — | |
urlhttp://power-builders.net/vn/v.php | — | |
urlhttps://andrefelipedonascime1753562407700.0461178.meusitehostgator.com.br/sPVbqMbKYr_06/03.txt.” | — | |
urlhttps://brokaflex.com/tw/w.xn--php-9o0a | — | |
urlhttps://maltashopping24.com/t | — | |
urlhttps://www.tridevresins.com/_b#. | — |
Domain
Value | Description | Copy |
---|---|---|
domainadanaaysuntemizlik.com | — | |
domainbrokaflex.com | — | |
domaincapitalestates.es | — | |
domainhacvietsherwin.com | — | |
domainktc2005.com | — | |
domainmaltashopping24.com | — | |
domainmanitouturkiye.com | — | |
domainpower-builders.net | — | |
domainsamsunbilgisayartamiri.com | — | |
domainafxwd.ddns.net | — | |
domainandrefelipedonascime1753562407700.0461178.meusitehostgator.com.br | — | |
domainwebdot.ddns.net | — | |
domainwww.tridevresins.com | — | |
domainxtadts.ddns.net | — |
Threat ID: 68ad669fad5a09ad00562d7a
Added to database: 8/26/2025, 7:47:43 AM
Last enriched: 8/26/2025, 8:03:02 AM
Last updated: 8/27/2025, 12:32:37 AM
Views: 6
Related Threats
ThreatFox IOCs for 2025-08-26
MediumTAG-144's Persistent Grip on South American Organizations
MediumMajor August 2025 Cyber Attacks: 7-Stage Tycoon2FA Phishing, New ClickFix Campaign, and Salty2FA
MediumBoxing Clever: Uncovering a $1M Task Scam Cluster Exploiting Major Brands
MediumNew Android Hook Malware Variant Locks Devices With Ransomware
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.