Skip to main content

Likely Belarus-Nexus Threat Actor Delivers Downloader to Poland

Medium
Published: Mon Jul 14 2025 (07/14/2025, 11:55:54 UTC)
Source: AlienVault OTX General

Description

A malicious CHM file targeting Poland was discovered, containing an infection chain that drops and executes a C++ downloader. The CHM file displays a decoy image while executing obfuscated JavaScript to extract and run a DLL. The downloader retrieves a payload from a domain associated with previous Belarus-linked threat activities. The payload is encrypted and appended to an image file. The infection process involves multiple stages, including the use of LOLbins and the creation of a scheduled task for persistence. This campaign shows similarities to activities attributed to threat actors like FrostyNeighbor and UNC1151, known for targeting Eastern European countries.

AI-Powered Analysis

AILast updated: 07/14/2025, 14:01:19 UTC

Technical Analysis

This threat involves a multi-stage malware campaign attributed to a Belarus-linked threat actor, likely associated with groups such as FrostyNeighbor and UNC1151, known for targeting Eastern European countries. The initial infection vector is a malicious CHM (Compiled HTML Help) file specifically targeting Poland. Upon execution, the CHM file displays a decoy image to the user while running obfuscated JavaScript code that extracts and executes a DLL payload. This DLL is a C++ downloader that contacts a command and control (C2) server hosted on a domain previously linked to Belarus-nexus threat activities. The downloader retrieves an encrypted payload appended to an image file, employing steganography to conceal the malicious content. The infection chain leverages living-off-the-land binaries (LOLBins) to execute commands and evade detection, and establishes persistence by creating a scheduled task (technique T1053.005). Additional tactics include process injection (T1055), obfuscation (T1027), masquerading (T1036), and use of unsigned or uncommon DLLs (unt32.dll, net32.dll) to facilitate stealth and maintain foothold. The campaign's complexity and use of multiple evasion techniques indicate a well-resourced and capable adversary focused on espionage or disruption within Eastern Europe. Indicators of compromise include multiple file hashes and a suspicious URL hosting the steganographic payload. No known exploits are currently reported in the wild, but the infection chain’s sophistication suggests targeted attacks rather than opportunistic mass campaigns.

Potential Impact

For European organizations, particularly those in Poland and neighboring countries, this threat poses significant risks. The downloader's ability to stealthily install additional payloads can lead to data exfiltration, espionage, or further malware deployment such as ransomware or remote access trojans. The use of scheduled tasks for persistence complicates detection and removal, potentially allowing long-term unauthorized access. Confidentiality is at high risk due to potential data theft, while integrity and availability could be compromised if the payloads include destructive or disruptive modules. The targeting of Poland and presence in Lithuania, Latvia, and Germany suggest a focus on governmental, critical infrastructure, or strategic industries in these countries. The use of steganography and LOLBins indicates advanced evasion, increasing the likelihood of successful infiltration and prolonged undetected presence. This could undermine trust in digital services, disrupt operations, and expose sensitive information, with broader geopolitical implications given the Belarus nexus and regional tensions.

Mitigation Recommendations

Organizations should implement targeted defenses beyond generic controls. Specifically, they should: 1) Block and monitor CHM file attachments and downloads at email gateways and web proxies, as CHM files are uncommon and suspicious in many environments. 2) Employ advanced endpoint detection and response (EDR) solutions capable of detecting obfuscated JavaScript execution and DLL side-loading. 3) Monitor for creation and execution of scheduled tasks, especially those created by non-administrative users or unusual processes, and audit task creation events (Windows Event ID 4698). 4) Use threat intelligence to block known malicious domains and URLs, including those associated with Belarus-linked actors. 5) Analyze network traffic for connections to suspicious domains and implement DNS filtering. 6) Conduct regular threat hunting for indicators such as the provided file hashes and the specific URL hosting the steganographic payload. 7) Harden systems by disabling or restricting the use of LOLBins and unsigned DLLs where possible. 8) Educate users about the risks of opening unsolicited CHM files and implement strict attachment policies. 9) Employ steganography detection tools to analyze suspicious image files. 10) Maintain up-to-date backups and incident response plans tailored to multi-stage, stealthy intrusions.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://dmpdump.github.io/posts/Belarus-nexus_Threat_Actor_Target_Poland"]
Adversary
FrostyNeighbor
Pulse Id
6874f04a68b34778c485cb14
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash78619f1a3eade37a7349f8711108934b
hash90bad2a3a6394caa3a606b213a4150e3
hash9c698bc65874403e5061a07a1a555c30
hashc3195c28d4b4d5af009e930403db63c2
hash18740d98b4c688f39013c3adc44fe1cdb606cc20
hash6c295de2b580caa7548b55a1562bfed12c262a2c
hash6dec78a9a59f5cd2749938bc2d0303f8eeab6e79
hashbbac780a1c333dcc06b613b5f811209f6e211ba5
hash0631696f484633f4aeb8f817af2a668806ab4dca70f006dc56fc9cd9dcda4dbe
hash0d3dbaa764acb2b87ae075aa2f5f924378991b39587b0c5e67a93b10db39ddd9
hash1286aa5c73cf2c8058c52271869a5727d71ca5bd4dd0854be970d2a25cb52bf8
hash156ad4975e834355b2140d3c8fe62798fe6883364b8af1a1713f8b76c7b33947
hash4d09fad2630ec33ab6bb45b85455c6a6ac7b52f8dae9b90736db4a5f00f72ea9
hashbe5a40b5622d21b46cbc87fd6c3f8ebcb536ec8480491a651c1625ee03ae2c6f
hashd3f0f747e56431c6d7c0259bc2afa2769898810140e8382af55d8297142a8529
hashf55e06a87e2a20989ddb76d9f2e3ebb303659ad306ba54e3ed7f8dcc4456d71b

Url

ValueDescriptionCopy
urlhttps://rustyquill.top/shw/the-magnus-protoco1.jpg

Threat ID: 68750a19a83201eaacc714d2

Added to database: 7/14/2025, 1:46:01 PM

Last enriched: 7/14/2025, 2:01:19 PM

Last updated: 7/16/2025, 4:05:30 PM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats