Risk actors have deployed a malicious LNK file masquerading as a bank card firm’s safety e mail authentication pop-up to pilfer delicate person data.
The file, named “card_detail_20250610.html.lnk,” cleverly disguises itself as a reputable HTML doc from a monetary establishment, exploiting person belief in routine safety procedures.
Traditionally, these actors relied on PowerShell scripts for keylogging and information exfiltration, however this variant shifts to a downloaded DLL for enhanced stealth.
An infection Mechanism
To evade detection, the LNK file executes alongside a decoy file a reputable HTML doc mimicking a bank card authentication interface diverting person consideration from the malicious exercise.
This represents an evolution from conventional document-based decoys, reminiscent of PDFs or Phrase information, to HTML codecs that mix seamlessly with web-based interactions.
Upon execution, the LNK file fetches a further HTA (HTML Software) file and the bait HTML doc from the attacker’s server, storing and operating them within the system’s short-term folder.
The bait doc shows a convincing pop-up that prompts customers to work together, additional masking the an infection.
The HTA script then generates a malicious DLL named “sys.dll” and a textual content file “person.txt” containing URLs for additional payloads, inserting them within the C:Customers{username}AppDataLocal listing.
This DLL is invoked by way of rundll32.exe, initiating the core malicious behaviors. By referencing the URLs in person.txt, sys.dll downloads three further DLLs app, internet, and notepad.log using Reflective DLL Injection to map them immediately into reminiscence.
This system, prevalent in superior malware, bypasses disk-based forensics and complicates endpoint detection and response (EDR) techniques.
Notably, the “app” DLL is injected into an energetic chrome.exe course of, enabling persistent operations inside a trusted browser atmosphere.
Malware Features
The downloaded parts exhibit specialised infostealer and backdoor capabilities.
The “app” DLL targets browser information from Chrome, Courageous, and Edge, extracting credentials, cookies, and session data.
Complementing this, the “internet” DLL broadens the scope by harvesting information from Chrome, Opera, Firefox, in addition to providers like Google, Yahoo, Fb, and Outlook, specializing in login artifacts and e mail contents.
In the meantime, “notepad.log” features as a multifaceted backdoor, able to executing distant shell instructions, compiling file lists, exfiltrating paperwork, downloading further information, and transmitting keylogging information.

Keylogging outputs are saved within the C:Customers{username}AppDataLocalnetkey listing, with traces additionally observable in reminiscence, as evidenced by ASEC’s evaluation of captured samples.
This marketing campaign underscores the escalating sophistication of LNK-based assaults, the place adversaries impersonate respected organizations to lure executions.
Customers are suggested to scrutinize surprising information, allow superior risk safety, and confirm sources earlier than interplay.
ASEC notes that such malware distributions are ongoing, with methods refining to take advantage of human psychology and system vulnerabilities.
Indicators of Compromise (IOCs)
Kind | Worth |
---|---|
MD5 | 046aab6c2bcd4f87b70edd14330f326b |
MD5 | 71105e164f5838049aa9b1c634ab6047 |
MD5 | 7110882e6d27b3296b1cd261064e4f81 |
MD5 | 94842649b102b5b7d605d254d3c03008 |
MD5 | bf13ddd4bbff1aa69976e63cc966addc |
URL | https://cdn.glitch.world/b33b49c5-5e3d-4a33-b66b-c719b917fa62/app64.log |
URL | https://cdn.glitch.world/b33b49c5-5e3d-4a33-b66b-c719b917fa62/main64.log |
URL | https://cdn.glitch.world/b33b49c5-5e3d-4a33-b66b-c719b917fa62/net64.log |
FQDN | pkkfbv.webhop.me |
Get Free Final SOC Necessities Guidelines Earlier than you construct, purchase, or change your SOC for 2025 - Obtain Now