Researchers at K7 Labs have uncovered a highly sophisticated Python-based malware that uses advanced obfuscation and stealth techniques to inject malicious code into a legitimate Microsoft executable (cvtres.exe). The malware’s delivery chain begins with a PE dropper, which decrypts and reconstructs a batch script at runtime; this script establishes a working directory (C:\DragonAntivirus) and then downloads a file masquerading as a harmless .png image. Unbeknownst to defenders, this “image” is actually a RAR archive packed with malicious components. Once extracted via a bundled WinRAR executable, the archive yields three key files: a password-protected .sys file (actually a Python runtime), a JSON file that gets renamed to Install.bat, and a legitimate WinRAR helper binary. The batch script then launches the fake Python runtime (masquerading as ntoskrnl.exe) with specific arguments. These arguments trigger a multistage de-obfuscation pipeline: the payload is successively decoded via Base64, decompressed via BZ2, then zlib, before finally being reconstructed using Python’s marshal.loads to obtain executable bytecode. Crucially, only a small portion of the resulting blob is valid Python bytecode; much of it is filler used to hide the malicious content. After reconstruction, the malware injects itself into the cvtres.exe process a signed Microsoft binary and then downloads a .NET component from its C2 server, which establishes encrypted TCP-based communication for remote control. This strategy gives the attacker strong stealth and persistence: by hiding within a trusted system process, the malware can evade many traditional security controls while maintaining a persistent, encrypted remote-access channel. Malware Analysis, News and Indicators From an analysis perspective, this campaign reveals how threat actors are increasingly combining scripting languages like Python with native binaries and signed executables a blend that frustrates signature-based detection. The use of layered encoding and decoy files (like the faux .png) further complicates forensic detection and reverse engineering.
AVEVA has announced the discovery of seven critical and high-severity security vulnerabilities affecting its Process Optimization software, previously known as ROMeo. Disclosed on ...
TP-Link has disclosed a high-severity authentication bypass vulnerability affecting its VIGI security camera product line, tracked as CVE-2026-0629, which allows attackers on the s...
The Everest ransomware group has claimed responsibility for a major cyberattack targeting McDonald’s India, alleging that it exfiltrated approximately 861 GB of sensitive data. T...