CoolClient backdoor updated, new data stealing tools used
The HoneyMyte APT group has enhanced its toolset with an updated CoolClient backdoor and new data stealing capabilities. The group targeted government entities in Asia and Europe, particularly Southeast Asia. CoolClient now features clipboard monitoring, HTTP proxy credential sniffing, and plugin support for extended functionality. HoneyMyte also deployed browser login data stealers and document theft scripts. The campaign's focus has shifted towards active surveillance, including keylogging, clipboard data collection, and proxy credential harvesting. Organizations are advised to remain vigilant against HoneyMyte's evolving toolkit, which includes CoolClient, PlugX, ToneShell, Qreverse, and LuminousMoth malware families.
AI Analysis
Technical Summary
The HoneyMyte advanced persistent threat (APT) group has enhanced its CoolClient backdoor, a malware tool used for covert surveillance and data theft. The updated CoolClient now includes features such as clipboard monitoring, allowing attackers to capture copied data; HTTP proxy credential sniffing, enabling theft of credentials used in proxy authentication; and plugin support, which facilitates modular extension of its capabilities. HoneyMyte has shifted its operational focus towards active surveillance, employing keylogging to capture keystrokes, clipboard data collection, and harvesting of proxy credentials to maintain stealthy access. Additionally, the group deploys browser login data stealers and scripts designed to exfiltrate documents, increasing the breadth of stolen information. The campaign targets government entities in Asia and Europe, with a particular emphasis on Southeast Asia, indicating a strategic interest in these regions. HoneyMyte’s toolkit is diverse, including other malware families such as PlugX, ToneShell, Qreverse, and LuminousMoth, which collectively provide a range of espionage functionalities. Indicators of compromise include multiple file hashes, IP addresses, and suspicious domains linked to command and control infrastructure. Although no known public exploits are reported, the medium severity rating reflects the threat’s potential for significant data loss and espionage. The malware’s ability to operate stealthily and extend functionality via plugins complicates detection and remediation efforts.
Potential Impact
European organizations, especially government agencies and entities involved in sensitive operations, face significant risks from this threat. The CoolClient backdoor’s capabilities enable attackers to exfiltrate confidential information such as login credentials, clipboard contents, and sensitive documents, potentially leading to espionage, data breaches, and loss of intellectual property. The use of proxy credential sniffing can allow attackers to pivot within networks, increasing lateral movement and persistence. Active surveillance tools like keyloggers and browser stealers can compromise user privacy and security, undermining trust in government digital services. The stealthy nature of the malware and its modular design increase the likelihood of prolonged undetected presence, exacerbating damage. Given the targeting of government entities, the threat could impact national security, diplomatic relations, and critical infrastructure protection within Europe. The medium severity suggests a moderate but targeted impact, with potential for escalation if combined with other attack vectors or exploited vulnerabilities.
Mitigation Recommendations
To mitigate this threat, European organizations should implement targeted detection mechanisms for CoolClient and associated malware families by leveraging the provided indicators of compromise (hashes, IPs, domains). Network monitoring should focus on unusual proxy authentication traffic and outbound connections to suspicious domains or IP addresses. Endpoint detection and response (EDR) tools must be configured to identify clipboard monitoring, keylogging activities, and unauthorized plugin executions. Multi-factor authentication (MFA) should be enforced for all remote and proxy access to reduce credential theft impact. Regular audits of proxy and network credentials, combined with immediate revocation of compromised credentials, are essential. Organizations should conduct threat hunting exercises focusing on HoneyMyte’s TTPs (techniques, tactics, and procedures) and maintain updated threat intelligence feeds. Employee awareness training on spear-phishing and social engineering, common initial infection vectors for APTs, will help reduce infection likelihood. Incident response plans must include procedures for rapid containment and forensic analysis of CoolClient infections. Collaboration with national cybersecurity centers and sharing of threat intelligence can enhance collective defense.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland, Sweden, Finland
Indicators of Compromise
- hash: 1a5a9c013ce1b65abc75d809a25d36a7
- hash: 1a61564841bbbb8e7774cbbeb3c68d5d
- hash: 1bc5329969e6bf8ef2e9e49aab003f0b
- hash: 6b7300a8b3f4aac40eeecfd7bc47ee7c
- hash: 7aa53ba3e3f8b0453ffcfba06347ab34
- hash: 838b591722512368f81298c313e37412
- hash: a1cd59f769e9e5f6a040429847ca6eae
- hash: a4d7147f0b1ca737bfc133349841aaba
- hash: aeb25c9a286ee4c25ca55b72a42efa2c
- hash: c19bd9e6f649df1df385deef94e0e8c4
- hash: da6f89f15094fd3f74ba186954be6b05
- hash: e1b7ef0f3ac0a0a64f86e220f362b149
- hash: f518d8e5fe70d9090f6280c68a95998f
- hash: 78cee623d06696ee31b25aa4e1b07c5724b1f7b7
- hash: 941993f885957176d75f24ef3f8935ecb589bb9b445bb0d71fb18b65e61b6ee4
- ip: 113.23.212.15
- ip: 45.144.165.65
- url: http://45.144.165.65/BUIEFuiHFUEIuioKLWENFUoi878UIESf/MUEWGHui897hjkhsjdkHfjegfdh/67jksaebyut8seuhfjgfdgdfhet4SEDGF/Tools/getlogindataedge.exe
- domain: popnike-share.com
- domain: account.hamsterxnxx.com
- domain: japan.lenovoappstore.com
CoolClient backdoor updated, new data stealing tools used
Description
The HoneyMyte APT group has enhanced its toolset with an updated CoolClient backdoor and new data stealing capabilities. The group targeted government entities in Asia and Europe, particularly Southeast Asia. CoolClient now features clipboard monitoring, HTTP proxy credential sniffing, and plugin support for extended functionality. HoneyMyte also deployed browser login data stealers and document theft scripts. The campaign's focus has shifted towards active surveillance, including keylogging, clipboard data collection, and proxy credential harvesting. Organizations are advised to remain vigilant against HoneyMyte's evolving toolkit, which includes CoolClient, PlugX, ToneShell, Qreverse, and LuminousMoth malware families.
AI-Powered Analysis
Technical Analysis
The HoneyMyte advanced persistent threat (APT) group has enhanced its CoolClient backdoor, a malware tool used for covert surveillance and data theft. The updated CoolClient now includes features such as clipboard monitoring, allowing attackers to capture copied data; HTTP proxy credential sniffing, enabling theft of credentials used in proxy authentication; and plugin support, which facilitates modular extension of its capabilities. HoneyMyte has shifted its operational focus towards active surveillance, employing keylogging to capture keystrokes, clipboard data collection, and harvesting of proxy credentials to maintain stealthy access. Additionally, the group deploys browser login data stealers and scripts designed to exfiltrate documents, increasing the breadth of stolen information. The campaign targets government entities in Asia and Europe, with a particular emphasis on Southeast Asia, indicating a strategic interest in these regions. HoneyMyte’s toolkit is diverse, including other malware families such as PlugX, ToneShell, Qreverse, and LuminousMoth, which collectively provide a range of espionage functionalities. Indicators of compromise include multiple file hashes, IP addresses, and suspicious domains linked to command and control infrastructure. Although no known public exploits are reported, the medium severity rating reflects the threat’s potential for significant data loss and espionage. The malware’s ability to operate stealthily and extend functionality via plugins complicates detection and remediation efforts.
Potential Impact
European organizations, especially government agencies and entities involved in sensitive operations, face significant risks from this threat. The CoolClient backdoor’s capabilities enable attackers to exfiltrate confidential information such as login credentials, clipboard contents, and sensitive documents, potentially leading to espionage, data breaches, and loss of intellectual property. The use of proxy credential sniffing can allow attackers to pivot within networks, increasing lateral movement and persistence. Active surveillance tools like keyloggers and browser stealers can compromise user privacy and security, undermining trust in government digital services. The stealthy nature of the malware and its modular design increase the likelihood of prolonged undetected presence, exacerbating damage. Given the targeting of government entities, the threat could impact national security, diplomatic relations, and critical infrastructure protection within Europe. The medium severity suggests a moderate but targeted impact, with potential for escalation if combined with other attack vectors or exploited vulnerabilities.
Mitigation Recommendations
To mitigate this threat, European organizations should implement targeted detection mechanisms for CoolClient and associated malware families by leveraging the provided indicators of compromise (hashes, IPs, domains). Network monitoring should focus on unusual proxy authentication traffic and outbound connections to suspicious domains or IP addresses. Endpoint detection and response (EDR) tools must be configured to identify clipboard monitoring, keylogging activities, and unauthorized plugin executions. Multi-factor authentication (MFA) should be enforced for all remote and proxy access to reduce credential theft impact. Regular audits of proxy and network credentials, combined with immediate revocation of compromised credentials, are essential. Organizations should conduct threat hunting exercises focusing on HoneyMyte’s TTPs (techniques, tactics, and procedures) and maintain updated threat intelligence feeds. Employee awareness training on spear-phishing and social engineering, common initial infection vectors for APTs, will help reduce infection likelihood. Incident response plans must include procedures for rapid containment and forensic analysis of CoolClient infections. Collaboration with national cybersecurity centers and sharing of threat intelligence can enhance collective defense.
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://securelist.com/honeymyte-updates-coolclient-uses-browser-stealers-and-scripts/118664/"]
- Adversary
- HoneyMyte
- Pulse Id
- 6978a64af51a4e50807b6636
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash1a5a9c013ce1b65abc75d809a25d36a7 | — | |
hash1a61564841bbbb8e7774cbbeb3c68d5d | — | |
hash1bc5329969e6bf8ef2e9e49aab003f0b | — | |
hash6b7300a8b3f4aac40eeecfd7bc47ee7c | — | |
hash7aa53ba3e3f8b0453ffcfba06347ab34 | — | |
hash838b591722512368f81298c313e37412 | — | |
hasha1cd59f769e9e5f6a040429847ca6eae | — | |
hasha4d7147f0b1ca737bfc133349841aaba | — | |
hashaeb25c9a286ee4c25ca55b72a42efa2c | — | |
hashc19bd9e6f649df1df385deef94e0e8c4 | — | |
hashda6f89f15094fd3f74ba186954be6b05 | — | |
hashe1b7ef0f3ac0a0a64f86e220f362b149 | — | |
hashf518d8e5fe70d9090f6280c68a95998f | — | |
hash78cee623d06696ee31b25aa4e1b07c5724b1f7b7 | — | |
hash941993f885957176d75f24ef3f8935ecb589bb9b445bb0d71fb18b65e61b6ee4 | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip113.23.212.15 | — | |
ip45.144.165.65 | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttp://45.144.165.65/BUIEFuiHFUEIuioKLWENFUoi878UIESf/MUEWGHui897hjkhsjdkHfjegfdh/67jksaebyut8seuhfjgfdgdfhet4SEDGF/Tools/getlogindataedge.exe | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainpopnike-share.com | — | |
domainaccount.hamsterxnxx.com | — | |
domainjapan.lenovoappstore.com | — |
Threat ID: 6978e5e84623b1157c359a66
Added to database: 1/27/2026, 4:20:56 PM
Last enriched: 1/27/2026, 4:35:37 PM
Last updated: 1/30/2026, 5:18:37 AM
Views: 88
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2026-01-29
MediumeScan confirms update server breached to push malicious update
MediumDissecting UAT-8099: New persistence mechanisms and regional focus
MediumExposed BYOB C2 Infrastructure Reveals a Multi-Stage Malware Deployment
MediumThreatFox IOCs for 2026-01-28
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.