Description

Thai government officials are being targeted in a campaign using DLL side-loading to deploy a backdoor called Yokai. The attack begins with a RAR archive containing shortcut files that appear as legitimate documents related to the U.S. Department of Justice and criminal matters involving a Thai national. When executed, the files drop a legitimate binary, a malicious DLL, and a data file on the victim's system. The attackers exploit DLL side-loading through a legitimate application, iTop Data Recovery, to execute the malicious payload. Yokai establishes persistence and connects to a command-and-control (C2) server to execute shell commands, providing attackers with remote access to compromised systems. Netskope researchers believe the initial infection vector is likely spear-phishing due to the nature of the lures. Simultaneously, Zscaler identified another campaign leveraging Node.js executables, dubbed NodeLoader, to distribute cryptocurrency miners and stealers like XMRig and Lumma. These attacks rely on malicious links in YouTube video descriptions leading to deceptive websites or MediaFire-hosted ZIP archives. NodeLoader uses social engineering and anti-evasion techniques, such as privilege escalation via a GitHub module and obfuscation, to deliver malware stealthily. Another surge in phishing activity distributing Remcos RAT has been reported. These attacks use Visual Basic Scripts and Office Open XML documents, combined with obfuscated PowerShell scripts and exploits like CVE-2017-11882, to execute payloads while avoiding detection by antivirus tools by loading into legitimate processes. The recent wave of sophisticated attacks highlights the importance of proactive cybersecurity measures. The Yokai campaign exemplifies how attackers exploit legitimate tools like DLL side-loading to deliver malware, while NodeLoader and Remcos RAT demonstrate the growing use of obfuscation and privilege escalation. These techniques bypass traditional defenses and emphasize the need for constant vigilance and robust security protocols, especially for government agencies and businesses prone to targeting by nation-state actors or cybercriminal groups.