malicious code

Tech Optimizer
August 21, 2025
Cisco Talos researchers have identified a new malware framework called PS1Bot, active since early 2025, which spreads primarily through malvertising. PS1Bot is crafted using PowerShell and can steal sensitive information, log keystrokes, take screenshots, and gain unauthorized control over systems. It is capable of extracting passwords, browser cookies, and cryptocurrency wallet seed phrases. The malware operates stealthily using in-memory execution to avoid detection by antivirus software and checks for antivirus presence before launching attacks. It spreads through malicious online advertising, where users may download a compressed file containing the malware. Cisco Talos has noted ongoing enhancements to PS1Bot, with similarities to other malware families suggesting a connection among cybercriminals.
Tech Optimizer
August 21, 2025
Quick Heal Technologies was founded by brothers Kailash and Sanjay Katkar in Pune, focusing on antivirus solutions to combat rising computer viruses. It became India's first homegrown antivirus and is now a globally recognized company. Despite India's digital economy expanding, only 7% of organizations are mature in cybersecurity readiness, facing challenges such as a skills deficit, fragmented security implementations, and a disconnect between executive priorities and security realities. India needs over 800,000 cybersecurity professionals, and educational institutions must integrate practical threat scenarios into their curricula. The "Make in India" movement is fostering indigenous cybersecurity solutions that address local threats while being globally relevant. Quick Heal utilizes AI to enhance threat detection and response, analyzing vast amounts of data while emphasizing the irreplaceable role of human expertise in strategic decision-making. Emerging threats include AI-powered social engineering, supply chain attacks, and cloud misconfigurations. Organizations should adopt Zero Trust architectures, invest in continuous security training, and utilize integrated threat intelligence. Quick Heal's leadership emphasizes solving real problems for customers and encourages young engineers to gain practical experience in cybersecurity. Recommended strategies for CISOs include aligning security investments with business priorities, embracing automation, and establishing integrated threat intelligence for effective risk management.
Winsage
August 19, 2025
Microsoft has identified a sophisticated malware called PipeMagic, disguised as a ChatGPT desktop application, linked to the threat actor Storm-2460, who is preparing for ransomware attacks. This malware exploits a zero-day vulnerability (CVE-2025-29824) affecting the Windows Common Log File System Driver (CFLS), first disclosed in April. PipeMagic has targeted sectors such as information technology, financial, and real estate across the U.S., Europe, South America, and the Middle East. It emerged in 2022 during attacks on Asian entities and resurfaced in September 2024. Victims see a blank screen upon opening the malicious application, complicating detection. Hackers modified an open-source ChatGPT project to embed malicious code that activates the malware, allowing privilege escalation and ransomware deployment. Kaspersky reported that PipeMagic was used in a RansomExx ransomware campaign, and Symantec noted its exploitation by the Play ransomware group.
Tech Optimizer
August 12, 2025
Cybercriminals are enhancing their capabilities to disable antivirus and endpoint detection and response (EDR) systems, with a new malware tool called EDRKillShifter being circulated in underground forums. This tool can neutralize EDR systems from vendors like Sophos, Bitdefender, and Kaspersky, using obfuscation techniques and signed drivers that may be stolen or compromised. EDRKillShifter was found embedded in the legitimate Clipboard Compare tool from Beyond Compare, indicating sophisticated tactics to evade detection. The malware emerged in mid-2024 after an unsuccessful attempt to disable antivirus software and deploy ransomware, revealing evolving strategies among attackers. To mitigate risks, Sophos recommends enabling tamper protection, maintaining robust security hygiene, and keeping systems updated, particularly regarding outdated signed drivers.
Winsage
August 11, 2025
A new attack method called Win-DDoS can turn publicly accessible Windows domain controllers into a botnet for distributed denial-of-service (DDoS) attacks, as presented by SafeBreach researchers at DEF CON 33. This method exploits vulnerabilities in Windows' Lightweight Directory Access Protocol (LDAP) client code, allowing attackers to redirect traffic from compromised domain controllers to a target server without needing malicious code or stolen credentials. The attack involves initiating an RPC request to the DCs, connecting them to the attacker's CLDAP server, and receiving a referral list that directs traffic to a single IP and port, overwhelming the victim's resources. Microsoft has issued patches for four related vulnerabilities: CVE-2025-26673, CVE-2025-32724, CVE-2025-49716, and CVE-2025-49722, which can allow unauthenticated attackers to crash domain controllers or disrupt internal systems. SafeBreach warns that enterprise security models often underestimate the risks of denial-of-service attacks on internal infrastructure. Organizations are urged to audit domain controller exposure, apply security patches, and reassess the safety of their internal networks.
Winsage
August 5, 2025
A new variant of the RoKRAT malware, attributed to North Korea's APT37 group, utilizes advanced techniques such as steganography to hide malicious code within JPEG image files, complicating detection efforts. This malware is primarily distributed in South Korea through compressed archives containing Windows shortcut files that lead to a multi-stage infection process. The process involves executing PowerShell commands to decrypt and run the malware, which can inject itself into trusted Windows processes like mspaint.exe and notepad.exe, leaving minimal forensic traces. The malware also exfiltrates sensitive information using legitimate cloud APIs, making attribution difficult. APT37 has demonstrated adaptability by changing its injection targets and camouflaging its development artifacts, highlighting the need for advanced Endpoint Detection and Response (EDR) solutions and proactive security measures.
Winsage
August 4, 2025
Specialists at the Genians Security Center have identified a new version of the RoKRAT malware linked to the North Korean APT37 group. This version uses steganography to hide its code in JPEG images, allowing it to bypass antivirus systems. The infection begins with a malicious .LNK link in a ZIP archive, which contains a large .LNK file that misleads users. The malware employs various encrypted components, including shellcode, PowerShell scripts, and batch files. Upon execution, PowerShell decrypts the shellcode using a XOR operation, and the malware injects itself into legitimate Windows processes without leaving traces on the disk. The RoKRAT loader is embedded in a JPEG image hosted on Dropbox, and it uses a double XOR transformation to extract the shellcode. The malware is activated through sideloading techniques using legitimate utilities and downloads from cloud platforms. RoKRAT can collect data, take screenshots, and transmit them to external servers. Recent samples have targeted “notepad.exe” for code injection, indicating ongoing development. Endpoint detection and response (EDR) systems are essential for monitoring unusual activities and protecting against these sophisticated attacks, as traditional defenses are inadequate.
Search