Artificial Intelligence Exposes the Homoglyph Hustle
A seemingly harmless desktop application named calendaromatic.exe was discovered to be a sophisticated malware utilizing NeutralinoJS, Unicode homoglyphs, and hidden payloads. The malware, distributed through an aggressive ad campaign, exploited NeutralinoJS's native APIs to interact directly with the host operating system. The key to its operation was a function named clean() that scanned for Unicode homoglyphs in holiday JSON data, using them to encode hidden instructions. This technique allowed the malware to receive and execute arbitrary code smuggled into holiday names using lookalike characters. The investigation was accelerated by AI, which helped parse and annotate the minified JavaScript code.
AI Analysis
Technical Summary
The threat involves a sophisticated malware campaign centered around a seemingly benign desktop application named calendaromatic.exe. This malware leverages NeutralinoJS, a lightweight framework for building desktop applications using JavaScript, to exploit native APIs and interact directly with the host operating system. The core innovation in this malware is its use of Unicode homoglyphs—characters that look visually similar but have different Unicode code points—to encode hidden instructions within holiday JSON data. Specifically, a function named clean() scans this data for homoglyphs embedded in holiday names, which serve as a covert channel to smuggle arbitrary code into the system. This code is then executed by the malware, enabling it to perform malicious actions stealthily. The malware was distributed via an aggressive advertising campaign, increasing its reach and potential impact. The investigation into this threat was notably accelerated by artificial intelligence, which assisted in parsing and annotating the minified JavaScript code, revealing the covert communication mechanism. The malware employs multiple tactics and techniques consistent with MITRE ATT&CK IDs such as T1204.002 (User Execution: Malicious File), T1573.001 (Encrypted Channel), T1553.002 (Steganography), T1140 (Deobfuscate/Decode Files or Information), T1036 (Masquerading), T1059 (Command and Scripting Interpreter), T1547.001 (Boot or Logon Autostart Execution), T1027 (Obfuscated Files or Information), T1071.001 (Application Layer Protocol), and T1105 (Ingress Tool Transfer). Indicators of compromise include multiple file hashes associated with the malware. No known exploits in the wild have been reported yet, and no CVE identifiers are assigned. The campaign is currently noted to affect France, with no explicit mention of other countries or affected software versions.
Potential Impact
For European organizations, this malware poses a medium-level threat with potential significant impacts on confidentiality, integrity, and availability. The use of Unicode homoglyphs as a covert channel allows the malware to evade traditional detection mechanisms that rely on signature or heuristic analysis of code and data. This stealthy communication method can facilitate the execution of arbitrary code, potentially leading to unauthorized access, data exfiltration, or persistence within critical systems. Organizations using NeutralinoJS-based desktop applications or those that might inadvertently install calendaromatic.exe through aggressive ad campaigns are at risk. The malware’s ability to interact directly with the host OS via native APIs increases the risk of system compromise, lateral movement, and execution of further payloads. The medium severity reflects that while exploitation requires user execution (installing or running the malicious app), the complexity and novelty of the homoglyph encoding technique make detection and mitigation challenging. European entities with sensitive data or critical infrastructure could face operational disruptions or data breaches if infected. The lack of known exploits in the wild suggests the threat is emerging but warrants proactive attention.
Mitigation Recommendations
1. Implement advanced detection mechanisms that analyze Unicode characters and homoglyph usage in application data and logs to identify suspicious encoding patterns. 2. Employ strict application whitelisting and code signing policies to prevent execution of unauthorized desktop applications like calendaromatic.exe. 3. Monitor and restrict the use of NeutralinoJS-based applications, especially those sourced from untrusted or aggressive advertising campaigns. 4. Enhance endpoint detection and response (EDR) solutions to detect anomalous API calls made by JavaScript-based desktop applications interacting with the OS. 5. Conduct user awareness training focused on the risks of installing applications from aggressive or unsolicited advertisements. 6. Use AI-assisted code analysis tools to deobfuscate and analyze suspicious JavaScript code, improving early detection of similar threats. 7. Regularly audit and monitor JSON and other data files for unexpected Unicode characters or obfuscated content that could serve as covert channels. 8. Apply network segmentation and restrict outbound connections from endpoints to limit malware command and control communications. 9. Maintain up-to-date threat intelligence feeds and indicators of compromise (IOCs) to quickly identify and respond to infections. 10. Since no patches are available, prioritize detection and containment strategies until official remediation or updates are released.
Affected Countries
France, Germany, United Kingdom, Italy, Spain, Netherlands
Indicators of Compromise
- hash: 8b9ad525283aa40a1af0a6b0d3e5b94d
- hash: a2cb30e15104660533baa71dfcca9613
- hash: d6951153ad26cc86cd06fde37530e4f4
- hash: 7430db4c3a2a7465a19d453e41a7a9d34ceb33e9
- hash: 796a0393c6411b3af155cf98c029d002a439f5b1
- hash: dc0a40c8f2279c223ad2f832fc3c894ae0be7ec6
- hash: 497ed5bca59fa6c01f80d55c5f528a40daff4e4afddfbe58dbd452c45d4866a3
- hash: 69934dc1d4fdb552037774ee7a75c20608c09680128c9840b508551dbcf463ad
- hash: c24774d9b3455b47a41c218d404ae6b702da0d2e3e8ad3d2a353ffddd62239c2
- hash: e32d6b2b38b11db56ae5bce0d5e5413578a62960aa3fab48553f048c4d5f91f0
Artificial Intelligence Exposes the Homoglyph Hustle
Description
A seemingly harmless desktop application named calendaromatic.exe was discovered to be a sophisticated malware utilizing NeutralinoJS, Unicode homoglyphs, and hidden payloads. The malware, distributed through an aggressive ad campaign, exploited NeutralinoJS's native APIs to interact directly with the host operating system. The key to its operation was a function named clean() that scanned for Unicode homoglyphs in holiday JSON data, using them to encode hidden instructions. This technique allowed the malware to receive and execute arbitrary code smuggled into holiday names using lookalike characters. The investigation was accelerated by AI, which helped parse and annotate the minified JavaScript code.
AI-Powered Analysis
Technical Analysis
The threat involves a sophisticated malware campaign centered around a seemingly benign desktop application named calendaromatic.exe. This malware leverages NeutralinoJS, a lightweight framework for building desktop applications using JavaScript, to exploit native APIs and interact directly with the host operating system. The core innovation in this malware is its use of Unicode homoglyphs—characters that look visually similar but have different Unicode code points—to encode hidden instructions within holiday JSON data. Specifically, a function named clean() scans this data for homoglyphs embedded in holiday names, which serve as a covert channel to smuggle arbitrary code into the system. This code is then executed by the malware, enabling it to perform malicious actions stealthily. The malware was distributed via an aggressive advertising campaign, increasing its reach and potential impact. The investigation into this threat was notably accelerated by artificial intelligence, which assisted in parsing and annotating the minified JavaScript code, revealing the covert communication mechanism. The malware employs multiple tactics and techniques consistent with MITRE ATT&CK IDs such as T1204.002 (User Execution: Malicious File), T1573.001 (Encrypted Channel), T1553.002 (Steganography), T1140 (Deobfuscate/Decode Files or Information), T1036 (Masquerading), T1059 (Command and Scripting Interpreter), T1547.001 (Boot or Logon Autostart Execution), T1027 (Obfuscated Files or Information), T1071.001 (Application Layer Protocol), and T1105 (Ingress Tool Transfer). Indicators of compromise include multiple file hashes associated with the malware. No known exploits in the wild have been reported yet, and no CVE identifiers are assigned. The campaign is currently noted to affect France, with no explicit mention of other countries or affected software versions.
Potential Impact
For European organizations, this malware poses a medium-level threat with potential significant impacts on confidentiality, integrity, and availability. The use of Unicode homoglyphs as a covert channel allows the malware to evade traditional detection mechanisms that rely on signature or heuristic analysis of code and data. This stealthy communication method can facilitate the execution of arbitrary code, potentially leading to unauthorized access, data exfiltration, or persistence within critical systems. Organizations using NeutralinoJS-based desktop applications or those that might inadvertently install calendaromatic.exe through aggressive ad campaigns are at risk. The malware’s ability to interact directly with the host OS via native APIs increases the risk of system compromise, lateral movement, and execution of further payloads. The medium severity reflects that while exploitation requires user execution (installing or running the malicious app), the complexity and novelty of the homoglyph encoding technique make detection and mitigation challenging. European entities with sensitive data or critical infrastructure could face operational disruptions or data breaches if infected. The lack of known exploits in the wild suggests the threat is emerging but warrants proactive attention.
Mitigation Recommendations
1. Implement advanced detection mechanisms that analyze Unicode characters and homoglyph usage in application data and logs to identify suspicious encoding patterns. 2. Employ strict application whitelisting and code signing policies to prevent execution of unauthorized desktop applications like calendaromatic.exe. 3. Monitor and restrict the use of NeutralinoJS-based applications, especially those sourced from untrusted or aggressive advertising campaigns. 4. Enhance endpoint detection and response (EDR) solutions to detect anomalous API calls made by JavaScript-based desktop applications interacting with the OS. 5. Conduct user awareness training focused on the risks of installing applications from aggressive or unsolicited advertisements. 6. Use AI-assisted code analysis tools to deobfuscate and analyze suspicious JavaScript code, improving early detection of similar threats. 7. Regularly audit and monitor JSON and other data files for unexpected Unicode characters or obfuscated content that could serve as covert channels. 8. Apply network segmentation and restrict outbound connections from endpoints to limit malware command and control communications. 9. Maintain up-to-date threat intelligence feeds and indicators of compromise (IOCs) to quickly identify and respond to infections. 10. Since no patches are available, prioritize detection and containment strategies until official remediation or updates are released.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.guidepointsecurity.com/blog/ai-exposes-homoglyph-hustle/"]
- Adversary
- null
- Pulse Id
- 68d3158e26d55b3b453c8602
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash8b9ad525283aa40a1af0a6b0d3e5b94d | — | |
hasha2cb30e15104660533baa71dfcca9613 | — | |
hashd6951153ad26cc86cd06fde37530e4f4 | — | |
hash7430db4c3a2a7465a19d453e41a7a9d34ceb33e9 | — | |
hash796a0393c6411b3af155cf98c029d002a439f5b1 | — | |
hashdc0a40c8f2279c223ad2f832fc3c894ae0be7ec6 | — | |
hash497ed5bca59fa6c01f80d55c5f528a40daff4e4afddfbe58dbd452c45d4866a3 | — | |
hash69934dc1d4fdb552037774ee7a75c20608c09680128c9840b508551dbcf463ad | — | |
hashc24774d9b3455b47a41c218d404ae6b702da0d2e3e8ad3d2a353ffddd62239c2 | — | |
hashe32d6b2b38b11db56ae5bce0d5e5413578a62960aa3fab48553f048c4d5f91f0 | — |
Threat ID: 68d317c4524e610dd61415f8
Added to database: 9/23/2025, 9:57:24 PM
Last enriched: 9/23/2025, 9:57:48 PM
Last updated: 9/24/2025, 7:30:45 AM
Views: 6
Related Threats
Operation Rewrite: Chinese-Speaking Threat Actors Deploy BadIIS in a Wide Scale SEO Poisoning Campaign
MediumNimbus Manticore Deploys New Malware Targeting Europe
MediumTechnical Analysis of Zloader Updates
MediumSuspected APT-C-00 Delivers Havoc Trojan
MediumInfected Steam game "BlockBlasters" downloads crypto stealer malware
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.