Colombian Judiciary Phishing Attack Unleashes DCRat Malware in Sophisticated LATAM Campaign

Listen to this Post

Featured Image
A New Wave of Cyber Threats in Latin America
A troubling surge in cyberattacks has been detected across Colombia, revealing how regional financial targets are increasingly under siege. IBM’s X-Force threat intelligence team recently identified an elaborate phishing operation orchestrated by the cybercriminal group Hive0131. These actors have been pushing a dangerous banking trojan known as DCRat through fraudulent emails disguised as official notices from Colombia’s judicial system. This campaign not only underscores the growing threat landscape in Latin America but also reveals a shift in tactics by threat groups adapting rapidly to avoid detection and strengthen their malware arsenal.

Phishing Campaigns in Colombia Deliver DCRat Trojan via Fake Judiciary Notices

IBM X-Force uncovered a series of phishing campaigns across Colombia that deliver the powerful DCRat banking trojan. The operation is attributed to Hive0131, a financially driven threat group likely rooted in South America. These attacks disguise themselves as electronic notices from the Colombian Judiciary, targeting victims across the Latin American region in an effort to steal banking credentials and sensitive data. Unlike traditional campaigns, this wave leverages newer delivery techniques, using embedded links in PDFs or deceptive Google Docs to kickstart infections.

The infection process is multi-staged and cleverly evades standard detection tools. Victims are often lured into downloading ZIP files that appear harmless but conceal malicious JavaScript or VBS scripts. These scripts initiate a chain reaction — launching PowerShell commands, downloading disguised JPG files from archive.org, and executing an obfuscated .NET loader called VMDetectLoader directly into system memory.

Two infection vectors dominate the campaign: PDF files with TinyURL links and Google Docs links leading to password-protected ZIP archives. Once accessed, these ZIPs deploy various downloaders and obfuscated scripts, which eventually execute VMDetectLoader. This tool plays a critical role, as it ensures DCRat is injected into legitimate Windows processes using stealthy process hollowing techniques. The loader, enhanced from the open-source VMDetector, has advanced sandbox evasion, dynamic decryption, and persistence mechanisms via scheduled tasks or registry edits.

DCRat itself is not new — active since 2018 and available on Russian hacking forums as a Malware-as-a-Service (MaaS), it’s known for its low cost and high functionality. In 2024, it gained traction in LATAM due to its modular plugin system and capability to steal system data, log keystrokes, manipulate files, and even record media. It can bypass Windows AMSI and remain completely hidden in memory while communicating with remote command servers using encrypted channels.

Indicators of compromise (IOCs) reveal multiple hashes, URLs, and dynamic DNS addresses tied to the campaign, giving cybersecurity teams a clearer picture of its footprint. IBM’s report warns of continued threats targeting Latin American organizations and urges companies to monitor suspicious emails, strengthen endpoint defenses, and look out for signs of memory-only malware execution.

What Undercode Say:

Evolving Malware Strategies in LATAM

This campaign shows how cybercriminal groups like Hive0131 have matured in sophistication, moving beyond commodity malware tactics. The decision to use DCRat, a memory-resident RAT, signals a shift toward stealthier, persistent threats tailored to evade traditional security mechanisms.

Malware-as-a-Service in Action

DCRat’s rise as a MaaS tool in Latin America mirrors a larger trend. By providing cheap, modular, and highly evasive malware to less sophisticated actors, MaaS is lowering the barrier to entry for cybercrime. Threat actors no longer need to build tools from scratch; they rent them and focus on innovative delivery.

Stealth is the New Normal

The use of JPG files from legitimate services like archive.org to transport encoded payloads, along with advanced anti-analysis features in VMDetectLoader, shows just how far stealth techniques have come. These attackers know how to fly under the radar, making post-infection detection incredibly difficult.

Targeted Regional Attacks

Latin America has become a fertile hunting ground for cybercriminals, especially those focused on banking fraud. The judicial impersonation technique takes advantage of local trust in government institutions, increasing the likelihood of victims engaging with the phishing emails.

Phishing Tactics Are More Convincing

Embedding links in PDFs and using trusted platforms like Google Docs increase the success rate of initial infections. These aren’t clumsy, easily detected campaigns. They’re precise, culturally aware, and engineered to exploit specific user behaviors.

Digital Forensics and Threat Intelligence

This incident underscores the critical role of digital forensics and real-time threat intelligence in identifying and stopping new threats. Without IBM X-Force’s research, many of these attacks might have remained unnoticed, continuing to siphon data and funds from victims.

Cloud and Archive Services Misused

Legitimate platforms like archive.org and Google Docs being used to deliver malware highlights the dual-use nature of cloud services. These platforms must implement better detection and alert mechanisms for suspicious activity.

A Call for Greater LATAM Cyber Resilience

The campaign reveals a deeper issue — LATAM cybersecurity infrastructure, particularly in mid-sized institutions, may lack the resources to respond effectively. Proactive defenses, like memory scanning, behavior analysis, and user awareness training, are vital.

The Danger of Process Injection

Injecting DCRat into MSBuild.exe, a trusted Windows process, makes it especially difficult for antivirus engines to flag malicious activity. Organizations need to monitor process behavior, not just file signatures, to catch such threats.

Future Campaigns Will Be Smarter

The move to DCRat hints that Hive0131 is experimenting with different payloads to maximize impact. We can expect to see these tactics adapted further, perhaps with AI-generated phishing content or mobile-based variants of the trojan.

Fact Checker Results ✅

🕵️ Real: IBM X-Force officially reported the campaign in Colombia
🧠 Advanced: Malware uses multi-layer evasion and in-memory execution
🛡️ Ongoing Risk: LATAM targets remain vulnerable to future DCRat variants

Prediction 🔮

DCRat campaigns in LATAM will intensify, especially in financial sectors and government institutions. Hive0131 is likely to experiment with mobile banking malware next, possibly integrating smishing tactics. As detection tools evolve, attackers will further refine in-memory payloads and exploit trust in regional digital ecosystems to maintain their foothold. 💻📉🔥

References:

Reported By: cyberpress.org
Extra Source Hub:
https://www.facebook.com
Wikipedia
Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram