Saturday, May 17, 2025
Home Blog Page 5

Windows Defender Application Control Bypassed Through Browser Exploit Techniques

Windows Defender

Security researchers from the X-Force Red Adversary Simulation team have uncovered a novel method to bypass Windows Defender Application Control (WDAC), a robust Windows security feature designed to prevent unauthorized code execution through strict application whitelisting policies.

Often deployed in high-security environments, WDAC ensures that only explicitly trusted executables, scripts, and drivers can run.

However, this new technique exploits vulnerabilities in trusted Electron applications, leveraging the V8 engine-used by Node.js and Google Chrome-to execute native shellcode, effectively sidestepping WDAC’s stringent controls.

This discovery highlights a critical gap in application security, as even trusted, signed binaries can be weaponized to introduce malicious payloads in tightly controlled systems.

Unveiling a Sophisticated WDAC Bypass

The attack vector begins with a cunning strategy: targeting a trusted Electron application, often signed by reputable entities like Microsoft, which is inherently allowed under WDAC policies.

By replacing the application’s main.js file with a tailored exploit for a known vulnerability (N-day) in an outdated version of the V8 engine, attackers achieve low-level, instruction-level code execution.

Unlike previous methods limited to JavaScript execution, this approach enables the loading of native code, such as DLLs or EXEs, and even shellcode for deploying advanced command-and-control (C2) payloads like Loki C2, an open-source Node.js-based framework developed by team members Bobby Cooke and Dylan Tran.

The exploit’s potency is further enhanced as it operates within a browser-like process context, where actions like mapping RWX memory for Just-In-Time (JIT) compilation appear benign to endpoint detection and response (EDR) systems, evading typical suspicion.

Trusted Applications with V8 Vulnerabilities

The research process was fraught with technical challenges, from adapting public V8 exploits-often designed for Linux-to Windows environments, to navigating Electron’s version-specific V8 implementations, where security patches are backported inconsistently.

Researchers painstakingly compiled V8 versions for debugging, using tools like the d8 shell to map memory addresses and adjust hardcoded offsets.

Windows Defender
Operationalized Exploit Execution Flow

Complications arose from V8’s TurboFan JIT optimizations, which disrupted shellcode smuggling in floating-point arrays, and from inconsistent memory offsets across Windows versions, necessitating a “just-in-time exploit engineering” approach.

This involved iterating through multiple offset attempts in a loop until successful exploitation, a noisy but effective tactic.

Further obfuscation of the JavaScript exploit code and integration with a CI/CD pipeline for payload delivery ensured the attack remained covert, even when initial phishing attempts were flagged by vigilant users.

This bypass technique underscores a pivotal security concern: the inherent trust in signed applications can be a double-edged sword.

Even as WDAC fortifies systems against unauthorized code, the exploitation of trusted binaries with embedded vulnerabilities reveals a pathway for attackers to infiltrate hardened environments.

While operational challenges like sandbox escapes and payload sizing were overcome through innovative techniques like argument smuggling and staged payload retrieval from blob storage, the broader implication is clear-organizations must scrutinize even trusted software for potential exploitation risks.

As malicious actors increasingly target browser engines like V8, bolstering security intelligence and staying abreast of such sophisticated exploits becomes paramount to safeguarding critical systems.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

U.S. Officials Probe Rogue Communication Devices in Solar Power Inverters

Solar Power Inverters

U.S. energy officials are intensifying scrutiny of Chinese-manufactured power inverters, critical components in renewable energy systems, after discovering undocumented communication equipment embedded within them.

These inverters, predominantly produced in China, are essential for connecting solar panels, wind turbines, batteries, heat pumps, and electric vehicle chargers to electricity grids worldwide.

The presence of rogue cellular radios and other communication devices, not disclosed in product documentation, has raised significant national security concerns.

Experts warn that these hidden channels could bypass firewall protections, allowing remote access to manipulate or disable inverters, potentially destabilizing power grids and causing widespread blackouts with catastrophic consequences.

Threats in Renewable Energy Infrastructure

Over the past nine months, U.S. experts have identified these undocumented devices in solar power inverters and batteries from multiple Chinese suppliers during detailed security assessments of grid-connected equipment.

While the exact number of affected units remains undisclosed, the potential for remote exploitation is alarming.

According to Reuters Report, such vulnerabilities could enable malicious actors to alter inverter settings or shut them down en masse, physically disrupting grid stability.

Mike Rogers, former director of the U.S. National Security Agency, highlighted China’s strategic interest in embedding risks within critical infrastructure, suggesting that the widespread adoption of Chinese inverters may limit Western responses to these security threats.

The U.S. Department of Energy (DOE) emphasized the importance of fully understanding product capabilities, even if the functionalities are not inherently malicious, and is working on improving transparency through initiatives like Software Bill of Materials to catalog software components comprehensively.

Escalating Risks Amid U.S.-China Tensions

Amid escalating tensions between the U.S. and China, there is a growing push to reassess China’s dominance in strategic energy infrastructure.

Huawei, the world’s leading inverter supplier with a 29% global market share in 2022, has faced restrictions in the U.S. since 2019 over security concerns, though it remains influential in other regions like Europe, where over 200 GW of solar capacity relies on Chinese inverters.

A November 2024 incident, where inverters in the U.S. and elsewhere were remotely disabled from China, underscored the risks of foreign control over local power supplies, sparking concern among officials and leading to commercial disputes between suppliers like Sol-Ark and Deye.

Additionally, legislative efforts, such as the Decoupling from Foreign Adversarial Battery Dependence Act introduced in February 2025, aim to ban the Department of Homeland Security from procuring batteries from certain Chinese firms by 2027, reflecting broader moves to curb reliance on Chinese technology.

Globally, countries like Lithuania and Estonia are taking steps to mitigate these risks by restricting Chinese access to energy systems, while the U.K. is reviewing Chinese renewable technology in its energy sector.

Experts caution that the energy sector lags behind industries like telecoms in addressing such vulnerabilities, partly due to lax security standards for smaller installations like household solar systems, which collectively contribute significantly to grid capacity.

As China’s legal framework requires companies to cooperate with intelligence agencies, the potential for government control over foreign grid-connected devices remains a pressing concern.

The DOE is collaborating across federal agencies to bolster domestic manufacturing and integrate trusted equipment into U.S. power grids, aiming to reduce strategic dependencies and enhance energy security in the face of these emerging threats.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

TransferLoader Malware Enables Attackers to Execute Arbitrary Commands on Infected Systems

TransferLoader Malware

A formidable new malware loader, dubbed TransferLoader, has emerged as a significant cybersecurity threat, as detailed in a recent report by Zscaler ThreatLabz.

Active since at least February 2025, this sophisticated malware has been observed deploying multiple components, including a downloader, a backdoor, and a specialized loader for the backdoor module.

These components collectively enable attackers to execute arbitrary commands on compromised systems, posing a severe risk to organizations worldwide.

Notably, TransferLoader has been linked to the deployment of Morpheus ransomware, with a documented attack on an American law firm, highlighting its destructive potential in real-world scenarios.

Threat Identified by Zscaler ThreatLabz

TransferLoader’s design showcases a high level of technical sophistication, incorporating advanced anti-analysis techniques and code obfuscation to thwart reverse engineering efforts.

Its components employ methods such as dynamic resolution of Windows APIs through hashing algorithms, runtime string decryption using bitwise-XOR operations with unique 8-byte keys, and complex control flow obfuscation.

TransferLoader Malware
TransferLoader obfuscated control flow.

Two distinct obfuscation methods are utilized: the first, exclusive to TransferLoader, manipulates block addresses for execution jumps, while the second, used in embedded payloads, leverages SIMD registers for instruction handling with added junk code to hinder analysis.

Additionally, anti-VM and anti-debug mechanisms, like checking the BeingDebugged field in the Process Environment Block (PEB) and validating filenames against hardcoded substrings, further complicate detection and analysis.

TransferLoader Malware
Example of TransferLoader junk code block.

The malware also modifies standard encryption processes, such as AES-CBC decryption with a custom key expansion, making automated decryption challenging for security tools.

Technical Sophistication and Evasion Tactics

The downloader component, one of the most prevalent payloads, retrieves additional malicious content from command-and-control (C2) servers via HTTPS GET requests, using headers like “Microsoft Edge/1.0” and custom identifiers, before decrypting and executing them with a hardcoded XOR key.

Meanwhile, the backdoor module serves as the core orchestrator, facilitating remote command execution and configuration updates, with a notable fallback to the decentralized InterPlanetary File System (IPFS) for C2 server updates if primary connections fail.

This resilience ensures sustained control over infected systems even under server takedown scenarios.

The backdoor supports both HTTPS and raw TCP communications, encrypting network packets with custom stream ciphers and validating integrity through checksums, adding layers of stealth to its operations.

TransferLoader’s persistence mechanisms are equally concerning, with the backdoor loader targeting processes like explorer.exe or wordpad.exe, employing COM hijacking for persistence via registry manipulations, and storing configuration data under registry keys like SOFTWARE\Microsoft\Phone\Config.

Its ability to execute remote shell commands, manipulate files, and collect detailed host information underscores the extensive control attackers gain over compromised environments.

Zscaler’s multilayered cloud security platform has responded robustly, detecting TransferLoader through sandbox analysis and assigning threat names like Win32.Downloader.TransferDownloader, ensuring comprehensive coverage against this evolving menace.

Indicators of Compromise (IOCs)

IOCDescription
11d0b292ed6315c3bf47f5df4c7804edccbd0f6018777e530429cc7709ba6207Backdoor loader
b8f00bd6cb8f004641ebc562e570685787f1851ecb53cd918bc6d08a1caae750Backdoor
b55ba0f869f6408674ee9c5229f261e06ad1572c52eaa23f5a10389616d62efeTransferLoader
https://mainstomp[.]cloud/MDcMkjAxsLKsTDownloader C2 server
https://baza[.]com/loader.binDownloader C2 server
https://temptransfer[.]live/SkwkUTIoFTrXYRMdDownloader C2 server
https://sharemoc[.]space/XdYUmFd2xXDownloader C2 server
https://ipfs[.]io/ipns/k51qzi5uqu5djqy6wp9nng1igaatx8nxwpye9iz18ce6b8ycihw8nt04khemaoIPFS URL for C2 updates

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

DarkCloud Stealer Employs AutoIt to Evade Detection and Steal Login Credentials

DarkCloud Stealer

Unit 42 researchers from Palo Alto Networks have uncovered a series of attacks in January 2025 involving the DarkCloud Stealer malware.

This infostealer, first observed in 2022, has evolved with new tactics to bypass traditional detection mechanisms.

By leveraging AutoIt scripting and multi-stage payloads, the latest variants of DarkCloud demonstrate a high level of sophistication, targeting sensitive data such as login credentials, credit card information, and browser data.

The malware has notably impacted sectors like government, high tech, and finance, with significant activity recorded in countries including the United States, Brazil, and Peru.

Its distribution through phishing emails and file-sharing services underscores the stealth and intricacy of these campaigns, posing a severe threat to both organizations and individuals.

Sophisticated Malware Targets Sensitive Data

The infection chain of DarkCloud Stealer begins with phishing emails containing either a RAR archive or a deceptive PDF file that prompts users to download a malicious archive disguised as a software update, often hosted on file-sharing platforms like files.catbox.moe.

DarkCloud Stealer
Phishing PDF file.

Technical analysis reveals that the RAR archive harbors an AutoIt-compiled Portable Executable (PE) file, which serves as the dropper for the malware.

AutoIt, a legitimate Windows automation scripting language, is abused to obfuscate malicious code through encrypted shellcode and XORed payloads, making static analysis challenging.

Multi-Stage Infection Chain

The script extracts and executes the final DarkCloud payload by utilizing functions like VirtualProtect() to alter memory protections and CallWindowProc() to run the shellcode from a specific entry point.

DarkCloud Stealer
Infection chain of the new DarkCloud Stealer variant.

This payload exhibits comprehensive data-stealing capabilities, targeting browser credentials from Chrome and Gecko-based applications, mail client data, FTP/SMTP logins, and even credit card details.

Additionally, the malware employs anti-analysis techniques, checking for debugging tools like WinDbg and Wireshark, while establishing persistence via the RunOnce registry key.

The use of public IP geolocation services and command-and-control (C2) communication further amplifies its threat, enabling attackers to exfiltrate consolidated data files from compromised systems.

According to the Report, Palo Alto Networks has actively monitored this threat, noting a spike in samples in late January and early February 2025, with government entities as frequent targets.

Their solutions, including Cortex XDR and Advanced WildFire, are updated to counter these evolving tactics through behavioral and machine-learning-based detections.

Organizations are urged to remain vigilant and leverage advanced security solutions to detect and prevent such sophisticated threats.

Indicators of Compromise (IoCs)

The following table lists critical IoCs associated with the DarkCloud Stealer campaigns for reference and mitigation purposes:

TypeValue
Malicious PDF SHA256bf3b43f5e4398ac810f005200519e096349b2237587d920d3c9b83525bb6bafc
RAR Archive SHA2569940de30f3930cf0d0e9e9c8769148594240d11242fcd6c9dd9e9f572f68ac01
AutoIt-compiled EXE SHA25630738450f69c3de74971368192a4a647e4ed9c658f076459e42683b110baf371
Additional EXE SHA2561269c968258999930b573682699fe72de72d96401e3beb314ae91baf0e0e49e8
Malicious URLhxxps://files.catbox.moe/olyfi3.001

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Chihuahua Stealer Exploits Google Drive Document to Harvest Browser Login Credentials

Chihuahua Stealer

A .NET-based infostealer named “Chihuahua Stealer” has been discovered using sophisticated techniques to infiltrate systems and exfiltrate sensitive data.

This malware, which blends common malware strategies with unusually advanced features, was first highlighted through a Reddit post where a user was tricked into executing an obfuscated PowerShell script via a Google Drive document.

Initial Vector and Execution Chain

The infection chain begins with a user being deceived into downloading what appears to be a legitimate document stored on Google Drive or OneDrive.

Chihuahua Stealer
Infection Chain for Chihuahua Stealer

This document contains an embedded PowerShell script that, upon execution, initiates a multi-stage payload chain.

The first stage involves a short launcher that bypasses execution policies by running a Base64-encoded string silently through PowerShell’s iex command.

This setup is designed to evade immediate detection and allows attackers to embed the actual malicious logic in an encoded payload.

Subsequent stages involve fetching additional payloads from fallback command and control (C2) servers.

According to the Report, these payloads are dynamically downloaded and executed, showcasing the modular nature of the attack.

The script uses hex-string obfuscation and scheduled jobs for persistence, checking for custom marker files in the Recent folder and fetching further instructions from domains like cdn.findfakesnake.xyz.

Data Exfiltration and Stealth Techniques

Chihuahua Stealer targets browser data, including login credentials, cookies, autofill information, and browsing history, as well as crypto wallet extensions.

After harvesting this data, it’s compressed into an archive with a “.chihuahua” extension and encrypted using AES-GCM through Windows CNG APIs.

Chihuahua Stealer
Main Program

This encryption method, combined with the use of native Windows functions, adds a layer of complexity to the malware’s detection.

The final stage involves the encrypted data being exfiltrated over HTTPS, with the malware making efforts to erase local traces by clearing the console and clipboard contents.

This method of operation illustrates a deliberate attempt at stealth, ensuring the malware’s activities go unnoticed for as long as possible.

The Chihuahua Stealer’s approach, utilizing Google Drive as an initial infection vector, signifies a growing trend where legitimate services are misused for malicious purposes.

Its use of multi-stage payload delivery, scheduled task persistence, and advanced encryption methods highlights a significant challenge for cybersecurity professionals.

Indicators of Compromise:

TypeIndicator
URLs/IPs– hxxps://flowers[.]hold-me-finger[.]xyz/index2[.]php
– hxxps://cat-watches-site[.]xyz/
– hxxps://cdn.findfakesnake.xyz/
PowerShell Script SHAafa819c9427731d716d4516f2943555f24ef13207f75134986ae0b67a0471b84
Payload SHAc9bc4fdc899e4d82da9dd1f7a08b57ac62fc104f93f2597615b626725e12cae8
File Extension.chihuahua
Detection Signatures– PowerShell.Trojan-Downloader.Agent.IE1KHF
– Win32.Trojan-Stealer.Chihuahua.8W7FOE

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Interlock Ransomware Targeting Defense Contractors and Supply Chain Networks

Interlock Ransomware

The Interlock Ransomware group has emerged as a significant adversary targeting defense contractors and their intricate supply chain networks.

First identified in September 2024, Interlock has rapidly shifted from opportunistic attacks across sectors like healthcare and technology to highly targeted assaults on the defense industrial base.

A recent attack on National Defense Corporation (NDC) and its subsidiary AMTEC, a manufacturer of lethal and non-lethal ammunition, underscores this shift.

The breach, reported by National Presto Industries to the SEC on March 6 as a “system outage caused by a cybersecurity incident,” led to sensitive data being exfiltrated and published on Interlock’s Data Leak Site (DLS) within the TOR network, known as “Worldwide Secrets Blog.”

This incident highlights how ransomware groups can exploit geopolitical tensions and local conflicts as cover for espionage or strategic disruption, often with potential backing from nation-state actors.

Escalating Cyber Threats in the Defense Sector

The implications of Interlock’s attack on AMTEC are profound, exposing critical details about global defense supply chains, including connections to major players like Raytheon, SpaceX, Thales, and Leonardo.

Leaked documents reveal sensitive information on logistics, shipment destinations, production capacities, and contracts with entities such as the U.S. Department of Defense (DoD) and even the Ministry of Defense of Turkmenistan.

Interlock Ransomware
documents referencing contracts with the U.S. Department of Defense (DoD)

Such disclosures pose a direct threat to national security by enabling adversaries to map military supply chains, redirect shipments, or gain strategic insights during ongoing geopolitical conflicts.

According to Resecurity Report, beyond immediate data theft, the cascading effects disrupt defense operations, delay critical projects, and threaten military readiness.

National Security Risks

Small and medium-sized businesses (SMBs) within the supply chain, often lacking robust cybersecurity, become weak links that amplify these risks.

Additionally, the theft of intellectual property (IP) related to cutting-edge military technologies could undermine competitive advantages and empower foreign intelligence or rival states.

Interlock’s strategy of double extortion-combining data leaks with potential ransomware deployment-further compounds the pressure on victims to pay hefty ransoms or face operational paralysis.

To combat such threats, frameworks like the Cybersecurity Maturity Model Certification (CMMC), aligned with NIST 800-171, mandate stringent access controls, data encryption, and regular backups for defense contractors handling Federal Contract Information (FCI) and Controlled Unclassified Information (CUI).

Non-compliance risks loss of DoD contracts and legal liabilities under the False Claims Act.

However, as ransomware attacks grow in sophistication, extending cybersecurity measures to third and fourth-party suppliers remains a critical challenge.

Key Indicators of Attack (IOAs)

Indicator TypeValue
IP Address23.95.182.59
IP Address195.201.21.34
IP Address159.223.46.184
IP Address23.227.203.162
IP Address65.109.226.176

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Critical BitLocker Flaw Exploited in Minutes: Bitpixie Vulnerability Proof of Concept Unveiled

BitLocker Encryption Bypassed in Minutes

Security researchers have demonstrated a non-invasive method to bypass Microsoft BitLocker encryption on Windows devices in just five minutes without physically modifying the hardware.

The Bitpixie vulnerability (CVE-2023-21563) allows attackers with brief physical access to extract BitLocker encryption keys, potentially compromising sensitive data on corporate and consumer devices that lack pre-boot authentication.

The Bitpixie vulnerability, originally discovered in 2022 and highlighted at the Chaos Communication Congress (38C3) by security researcher Thomas Lambertz, exploits a critical flaw in Windows BitLocker encryption.

Unlike traditional hardware-based TPM sniffing attacks that require soldering skills and specialized knowledge, Bitpixie enables software-only exploitation that leaves no physical trace.

“The exploitation of the abused Bitpixie vulnerability is non-invasive, does not require any permanent device modifications and no complete disk image, thereby allowing a fast (~5 minutes) compromise,” explains researcher Marc Tanner from Compass Security.

This vulnerability specifically targets systems using BitLocker without pre-boot authentication, which is the default configuration on many Windows devices.

Linux-Based and Windows PE Exploits

Security researchers have developed two distinct exploitation methods, each with different requirements and capabilities.

The Linux-based attack follows a multi-step process that begins by entering Windows Recovery Environment and using network boot (PXE) to load a vulnerable Windows Boot Manager.

This downgraded bootloader can then be manipulated to extract the BitLocker Volume Master Key (VMK) from system memory, effectively decrypting the entire drive.

For systems that block third-party signed components, such as Lenovo secured-core PCs, researchers created a Windows PE-based attack that relies solely on Microsoft-signed components.

This alternative method “uses only core components signed by Microsoft” and “should therefore be applicable to all affected devices, as long as they trust the Microsoft Windows Production PCA 2011 certificate,” according to security researchers.

Both methods require only temporary physical access, a network connection, and no specialized hardware.

Protecting Against BitLocker Bypass Attacks

The fundamental flaw in BitLocker’s default configuration stems from its reliance on TPM-only protection without additional authentication factors.

“The vulnerability persists due to limitations in UEFI certificate storage, with new Secure Boot certificates not expected before 2026,” security researchers note.

Microsoft has attempted to patch the issue, but due to architectural constraints and backward compatibility requirements, the vulnerability remains exploitable through bootloader downgrade techniques.

Organizations can mitigate the risk by implementing pre-boot authentication, forcing users to enter a PIN or use a USB key before the system boots.

Microsoft security update KB5025885 also helps reduce exposure by introducing additional Secure Boot certificates and revoking older ones.

Other recommended protections include disabling network boot via BIOS/UEFI settings and implementing custom BitLocker PINs.

“The Bitpixie vulnerability – and more generally both hardware and software-based attacks – can be mitigated by forcing pre-boot authentication,” concludes the security research team, emphasizing that the default BitLocker configuration without this additional layer remains vulnerable.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Google Chrome Zero-Day Vulnerability (CVE-2025-4664) Actively Exploited in The Wild

Google Chrome Zero-Day Vulnerability

Google has rolled out a fresh Stable Channel update for the Chrome browser across desktop platforms, including Windows, Mac, and Linux.

This update elevates Chrome to version 136.0.7103.113/.114 for Windows and Mac, and 136.0.7103.113 for Linux.

The deployment will occur gradually over the next few days and weeks, ensuring users worldwide receive the latest enhancements.

Addressing 4 Vulnerabilities

1. CVE-2025-4664: Insufficient Policy Enforcement in Loader (Zero-Day)

This high-severity vulnerability involves insufficient policy enforcement in Chrome’s Loader component, allowing remote attackers to leak cross-origin data via crafted HTML pages.

Google has confirmed that exploits for this zero-day flaw are actively being used in the wild, heightening the urgency for users to update.

“Google is aware of reports that an exploit for CVE-2025-4664 exists in the wild.”

The issue was first disclosed by security researcher @slonser_ on May 5, 2025, suggesting potential exploitation prior to the patch release. This flaw could enable unauthorized code execution or sandbox escape.

2. CVE-2025-4609: Incorrect Handle in Mojo

Classified as high severity, this vulnerability stems from an incorrect handle provided under unspecified circumstances in Chrome’s Mojo Inter-Process Communication (IPC) layer.

Reported by a researcher named Micky on April 22, 2025, this flaw could lead to serious issues such as privilege escalation or memory corruption in Chrome’s multi-process architecture.

Unspecified Vulnerability from Internal Audits (ID: 417268830) fixed as a part of multiple fixes from Google’s internal security audits, fuzzing, and other initiatives. Specific details are withheld to prevent exploitation, enhancing Chrome’s overall security.

Additional Unspecified Fix from Internal Efforts (ID: 417268830) Another fix from Google’s internal security efforts, with details restricted until most users update. Aims to proactively mitigate risks before potential exploitation by malicious actors.

To prevent potential exploitation, Google is limiting access to detailed information about these bugs until most users have updated their browsers. This restriction also applies if a flaw exists in a third-party library relied upon by other projects that have yet to release a fix.

Users are strongly advised to update Chrome at the earliest opportunity to safeguard their systems with these essential security patches.

Google extends its appreciation to the security researchers who assisted in identifying and resolving these issues, emphasizing the importance of collective efforts in maintaining a secure digital environment. For further assistance or details on managing release channels, users can refer to Google’s community support forum and official resources.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Threat Actors Leverage Weaponized HTML Files to Deliver Horabot Malware

Horabot Malware

A recent discovery by FortiGuard Labs has unveiled a cunning phishing campaign orchestrated by threat actors deploying Horabot malware, predominantly targeting Spanish-speaking users in Latin America.

This high-severity threat, detailed in the 2025 Global Threat Landscape Report, exploits malicious HTML files embedded in phishing emails to steal sensitive information, including email credentials and banking data, while propagating through corporate and personal networks.

Active since at least April 2025, the campaign focuses on users in countries such as Mexico, Guatemala, Colombia, Peru, Chile, and Argentina, using culturally tailored emails masquerading as legitimate invoices to deceive victims.

Sophisticated Phishing Campaign

The attack begins with a phishing email written in Spanish, often claiming to include a PDF invoice under subject lines like “Factura Adjunta” (Attached Invoice).

Horabot Malware
Phishing email

These emails lure recipients into opening a ZIP attachment containing a malicious HTML file with Base64-encoded data.

Once decoded, the HTML reveals a remote URL that downloads a secondary payload, a ZIP file named “ADJUNTOS_23042025.zip,” housing an HTA file.

According to Fortinet Report, this file employs browser redirection tricks and loads further malicious scripts, initiating a complex infection chain involving VBScript, AutoIt, and PowerShell.

The VBScript, hosted on remote servers, uses custom string decoding to evade static detection, performing tasks like environment checks for antivirus software (e.g., Avast) and virtual machines, alongside creating persistence mechanisms via shortcuts in startup folders.

It also orchestrates data exfiltration by collecting system information-such as IP addresses and usernames-and sending it to command-and-control (C2) servers.

Multi-Stage Attack Chain

Subsequent payloads include an AutoIt script that decrypts a malicious DLL with a hardcoded key, enabling the theft of browser data from applications like Google Chrome, Microsoft Edge, and Opera, while deploying fake pop-up windows to capture login credentials.

Horabot Malware
AutoIt script

Simultaneously, PowerShell scripts exploit Outlook COM automation to harvest email contact lists, filter out specific domains (e.g., Gmail, Hotmail), and send tailored phishing emails with malicious attachments to new victims, ensuring lateral spread within networks.

This self-propagating mechanism, combined with cleanup routines to erase traces, renders Horabot particularly stealthy and challenging to detect as it blends seamlessly with legitimate Windows and Outlook behaviors.

FortiGuard Labs emphasizes the growing sophistication of such phishing attacks, urging organizations to implement robust email filtering, monitor for anomalous file activity, and educate employees on recognizing phishing attempts.

Fortinet’s security solutions, including FortiGate and FortiMail, detect and block this malware under signatures like HTML/Phishing.683A!tr and AutoIt/Agent.HA!tr, offering protection to customers with updated systems.

Additionally, free cybersecurity training from Fortinet is recommended to bolster user awareness.

Indicators of Compromise (IOCs)

TypeValue
Domaint4[.]contactswebaccion[.]store
Domainlabodeguitaup[.]space
IP209[.]74[.]71[.]168
IP93[.]127[.]200[.]211
SHA256 (Script)523d7e9005b2e431068130989caf4a96062a029b50a5455d37a2b88e6d04f83d
SHA256 (AutoIt)25be06643204fc7386db3af84b200d362c3287b30c7491b666c4fe821a8c6eb4

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

TA406 Hackers Target Government Entities to Steal Login Credentials

TA406 Hackers

The North Korean state-sponsored threat actor TA406, also tracked as Opal Sleet and Konni, has set its sights on Ukrainian government entities.

Proofpoint researchers have uncovered a dual-pronged offensive involving both credential harvesting and malware deployment through highly targeted phishing campaigns.

The likely objective of these attacks is to gather strategic intelligence on the Russian invasion of Ukraine, reflecting TA406’s historical focus on political and geopolitical insights.

TA406 Hackers
Follow-up phishing email from TA406. 

This surge in activity coincides with North Korea’s commitment of troops to assist Russia in late 2024, suggesting an intent to assess the risks to their forces and gauge Russia’s potential demands for additional military support.

DPRK-Linked Group Intensifies

The phishing emails, often sent from spoofed freemail accounts mimicking think tank representatives, leverage current Ukrainian political events as lures.

A notable campaign impersonated a fictitious senior fellow from the nonexistent Royal Institute of Strategic Studies, directing targets to download a password-protected RAR archive from the file-hosting service MEGA.

Once decrypted, the archive deploys a CHM file embedding HTML content that, upon interaction, triggers PowerShell scripts for reconnaissance, collecting data like IP configurations and antivirus details.

This information is Base64-encoded and exfiltrated to a command-and-control (C2) server.

Follow-up emails are sent if targets fail to engage, increasing the pressure to interact with the malicious content.

In parallel, TA406 has distributed HTML attachments and ZIP files containing LNK shortcuts, which execute encoded PowerShell to establish persistence through scheduled tasks and autorun scripts, ensuring long-term access to compromised systems.

TA406 Hackers
LNK command with Base64-encoded PowerShell. 

Credential Harvesting

Before the malware campaigns, TA406 attempted credential theft by sending fake Microsoft security alerts from Proton Mail accounts to the same Ukrainian targets.

According to the Report, These messages, citing suspicious sign-in activity, directed victims to a compromised domain, jetmf[.]com, previously linked to Naver credential harvesting.

While a specific harvesting page could not be recovered during analysis, the overlap in tactics and targeting strongly suggests TA406’s involvement.

This credential harvesting likely serves as a precursor to deeper intrusions, enabling the group to access sensitive communications and further their espionage efforts.

Unlike Russian threat actors focusing on tactical battlefield data, TA406’s operations appear geared toward understanding Ukraine’s political will to resist the invasion and the broader outlook of the conflict, providing North Korean leadership with critical insights into their strategic positioning.

Indicators of Compromise (IoC)

IndicatorTypeContextFirst Seen
Microft Acount Tearns <emln0reply@protonmail[.]com>EmailCredential harvest deliveryFebruary 2025
Microsooft <eml-n0replypro@proton[.]me>EmailCredential harvest deliveryFebruary 2025
jetmf[.]comDomainCredential harvest deliveryFebruary 2025
john.smith.19880@outlook[.]comEmailMalware deliveryFebruary 2025
john.dargavel.smith46@gmail[.]comEmailMalware deliveryFebruary 2025
hxxps://mega[.]nz/file/SmxUiA4K#QoS_PYQDnJN4VtsSg5HoCv5eOK0AI1bL6Cw5lxA0zfIURLMalware deliveryFebruary 2025
hxxp://pokijhgcfsdfghnj.mywebcommunity[.]org/main/test.txtURLC2February 2025
hxxp://pokijhgcfsdfghnj.mywebcommunity[.]org/main/receive.phpURLC2February 2025
hxxps://lorica[.]com.ua/MFA/вкладення.zipURLMalware deliveryFebruary 2025
hxxp://qweasdzxc.mygamesonline[.]org/dn.phpURLC2February 2025
hxxp://wersdfxcv.mygamesonline[.]org/view.phpURLC2February 2025
58adb6b87a3873f20d56a10ccde457469adb5203f3108786c3631e0da555b917SHA256Malware deliveryFebruary 2025
28116e434e35f76400dc473ada97aeae9b93ca5bcc2a86bd1002f6824f3c9537SHA256Malware deliveryFebruary 2025
2a13f273d85dc2322e05e2edfaec7d367116366d1a375b8e9863189a05a5cec5SHA256Malware deliveryFebruary 2025

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!