Thursday, February 27, 2025
HomeCyber Security NewsHackers Use SVG Images to Install QBot Malware on Windows Systems

Hackers Use SVG Images to Install QBot Malware on Windows Systems

Published on

SIEM as a Service

Follow Us on Google News

To perform HTML smuggling, the QBot malware phishing campaigns utilize SVG image files as a method of distribution. This method creates a malicious installer for Windows that can be run by the user locally.

A Base64 encoded QBot malware installer is reassembled via embedded SVG images that contain JavaScript which can be used to perform this attack. As soon as the target’s browser is opened, the installer will be automatically downloaded and installed.

HTML Smuggling Based on SVG

A phishing email message that delivers the malicious QBot malware can also load other payloads, such as the following:-

  • Cobalt Strike
  • Brute Ratel
  • Ransomware
HTML Smuggling (Talos)

As the name suggests, HTML smuggling involves encrypting JavaScript payloads into HTML attachments or websites in such a way that they don’t leave any trail behind them.

HTML documents automatically decode JavaScript and execute it when they are opened. Scripts that run locally could be allowed to perform malicious functions, including creating executables that could execute malware.

Threat actors use this method so that they can avoid being detected at the perimeter by the following entities:-

  • Security tools
  • Firewalls

In a new campaign that was observed by Cisco Talos researchers, QBot phishing emails are used to lure users into opening an HTML document that has been attached to an email reply chain sent using stolen email addresses.

Attached File (Talos)

A base64-encoded SVG image is embedded in the HTML of this attachment to hide the malicious code that has been hidden with the aid of an HTML smuggling technique.

SVG Image Embedded (Talos)

Since SVG is a vector image format that is completely based upon XML, it has the capability of including HTML <script> tags and this feature is one of the best legit abilities of this format. While other raster image types like JPG and PNG files don’t come with such abilities. 

Here the JavaScript and the SVG format image will be executed and displayed once the HTML document starts loading the SVG file via one of the following tags:-

  • <embed>
  • <iframe>

In recent years, HTML smuggling attacks have become more common and have proven to be capable of bypassing some security devices.

Primarily what users have to make sure of is that both VBScript and JavaScript execution should be blocked for the downloaded content in order to prevent HTML smuggling attacks from happening.

It is also a good idea to educate your users on the dangers of HTML smuggling in order to prevent attacks on them in the future.

Secure Web Gateway – Web Filter Rules, Activity Tracking & Malware Protection – Download Free E-Book

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

GitLab Vulnerabilities Allow Attackers to Bypass Security and Run Arbitrary Scripts

GitLab has urgently released security updates to address multiple high-severity vulnerabilities in its platform...

LibreOffice Flaws Allow Attackers to Run Malicious Files on Windows

A high-severity security vulnerability (CVE-2025-0514) in LibreOffice, the widely used open-source office suite, has...

Cisco Nexus Switch Vulnerability Allows Attackers to Cause DoS

Cisco Systems has disclosed a high-severity vulnerability (CVE-2025-20111) in its Nexus 3000 and 9000...

Silver Fox APT Hackers Target Healthcare Services to Steal Sensitive Data

A sophisticated cyber campaign orchestrated by the Chinese Advanced Persistent Threat (APT) group, Silver...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

GitLab Vulnerabilities Allow Attackers to Bypass Security and Run Arbitrary Scripts

GitLab has urgently released security updates to address multiple high-severity vulnerabilities in its platform...

LibreOffice Flaws Allow Attackers to Run Malicious Files on Windows

A high-severity security vulnerability (CVE-2025-0514) in LibreOffice, the widely used open-source office suite, has...

Cisco Nexus Switch Vulnerability Allows Attackers to Cause DoS

Cisco Systems has disclosed a high-severity vulnerability (CVE-2025-20111) in its Nexus 3000 and 9000...