July saw a new influx of phishing and malware campaigns. The analyst team at ANY.RUN sandbox is closely monitoring all developments in the threat landscape and sharing their analysis on X. Here are some of the campaigns they identified this month.
On July 11, ANY.RUN sandbox detected a surge in a phishing campaign that exploited SharePoint. In just 24 hours, over 500 instances of SharePoint phishing were uploaded to the service.
The legitimate SharePoint service used in the campaign allowed it to evade detection from security systems and appear credible to users who were not expecting an attack.
The Attack Followed This Pattern:
See the sandbox analysis of this attack.
Due to the high volume of such attacks, ANY.RUN introduced two new tags “possible-phishing” and “sharepoint” to alert users of potential danger.
A warning message has also been added to sandbox sessions, cautioning users: “Be careful! Do not enter your login details.”
Sign up for a free ANY.RUN account with your business email. Analyze the latest cyber threats in an interactive cloud sandbox. |
Another campaign observed by ANY.RUN involved the distribution of the Strela Stealer malware through obfuscated batch files.
Here is how it unfolded:
During execution, the malware exploits WordPad. The C2 servers for Strela were located on the same host as the payload.
See analysis in the ANY.RUN sandbox.
The obfuscated BAT file can be easily deobfuscated. The script consists of symbols stored in separate variables. To reassemble the commands, one needs to change the variables back to their assigned symbols. A deobfuscated version of the script has been made available in ANY.RUN’s public repository.
To find more details related to this campaign, we can use Threat Intelligence Lookup, a threat portal that lets us search for malware and phishing using over 40 types of indicators and artifacts and their combinations.
To do this, we can use the unique folder name used by this malware with the parameter commandLine, and submit the following query: commandLine:”davwwwroot*dll”.
The platform instantly provides us with 100 sandbox sessions (tasks) where this artifact was found, as well as files and events.
Request a trial of Threat Intelligence Lookup to see how it can contribute to your organization’s security.
One of the most recent campaigns discovered by ANY.RUN involved the distribution of a signed DeerStealer malware. Notably, the campaign disguised the malware as Google Authenticator and hosted it on Github.
Here the details:
Exfiltration occurs via HTTP POST requests transmitting PKZIP archives containing stolen user data XORed with the 0x0c key. Stolen logs are sent to a Telegram chat created by an account with the username “fedor_emeliyanenko_bog.”
DeerStealer employs encryption for API function names, makes API calls through wrapping, and obfuscates its code.
Since attackers are constantly changing their infrastructure, some samples may no longer be operational. To ensure detection, use Suricata IDS in ANY.RUN, we recommend using the FakeNet feature alongside a MITM proxy. This will help address the issue and improve detection capabilities.
The ANY.RUN sandbox lets you conduct in-depth investigations into malware and phishing campaigns using fully interactive Windows and Linux VMs. Upload your file or URL to the service and perform all the user interactions needed to uncover the full picture of the infection.
The service is also equipped with automatic detection capabilities, identifying threats in under 40 seconds and providing a conclusive verdict and report on the sample’s threat level and malicious activities.
Request a 14-day free trial of ANY.RUN to try everything the service has to offer!
Cary, NC, March 24th, 2025, CyberNewsWire INE Security, a global provider of cybersecurity training and…
A sophisticated phishing campaign targeting Google account credentials through fake Semrush advertisements has emerged, posing…
A highly targeted phishing campaign is currently exploiting Pocket Card users through elaborately crafted emails…
INTERPOL led a multi-national law enforcement operation dubbed "Operation Red Card," which has resulted in…
A novel attack vector combining browser cache exploitation and DLL proxying has emerged as a…
A groundbreaking security tool has emerged in the ongoing battle against sophisticated Linux malware. A…