SVG Files Used in Phishing Attacks Impersonating Colombian Judicial System
Summary
Hide ▲
Show ▼
A malware campaign uses SVG files to deploy Base64-encoded phishing pages impersonating the Colombian judicial system. The SVG files are distributed via email and execute a JavaScript payload to inject a phishing page. The campaign has been active since mid-August 2025, with 523 undetected SVG files identified by VirusTotal. The phishing pages simulate a document download process while downloading a ZIP archive in the background. The ZIP file contains a legitimate executable, a malicious DLL, and two encrypted files. The malicious DLL is sideloaded to install further malware on the system. The campaign highlights the evolving tactics of attackers, who use obfuscation and polymorphism to evade detection. The phishing pages target users by impersonating official government portals, increasing the likelihood of successful attacks. The disclosure coincides with reports of macOS systems being targeted by the Atomic macOS Stealer (AMOS), which steals a wide range of sensitive data. Attackers use cracked software and ClickFix-style tactics to infect macOS devices, exposing businesses to credential stuffing and financial theft.
Timeline
-
05.09.2025 09:13 2 articles · 24d ago
SVG Files Used in Phishing Attacks Impersonating Colombian Judicial System
The campaign uses SVG files to render fake portals that display a phony download progress bar, ultimately prompting the user to download a password-protected ZIP archive. The ZIP file contains a legitimate executable, a malicious DLL, and two encrypted files. The malicious DLL is sideloaded to install further malware on the system. VirusTotal identified 523 previously uploaded SVG files that were part of the same campaign but had evaded detection by security software.
Show sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
Information Snippets
-
The campaign uses SVG files to distribute phishing pages impersonating the Colombian judicial system.
First reported: 05.09.2025 09:132 sources, 2 articlesShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
-
The SVG files execute a JavaScript payload to inject a Base64-encoded HTML phishing page.
First reported: 05.09.2025 09:132 sources, 2 articlesShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
-
The phishing pages simulate a document download process while downloading a ZIP archive in the background.
First reported: 05.09.2025 09:132 sources, 2 articlesShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
-
VirusTotal identified 44 unique undetected SVG files, with the earliest sample dating back to August 14, 2025.
First reported: 05.09.2025 09:132 sources, 2 articlesShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
-
The campaign employs obfuscation, polymorphism, and junk code to evade static detection methods.
First reported: 05.09.2025 09:131 source, 1 articleShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
-
The phishing pages target users by impersonating official government portals, increasing the likelihood of successful attacks.
First reported: 05.09.2025 09:131 source, 1 articleShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
-
The campaign coincides with reports of macOS systems being targeted by the Atomic macOS Stealer (AMOS).
First reported: 05.09.2025 09:131 source, 1 articleShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
-
AMOS steals credentials, browser data, cryptocurrency wallets, Telegram chats, VPN profiles, keychain items, Apple Notes, and files from common folders.
First reported: 05.09.2025 09:131 source, 1 articleShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
-
Attackers use cracked software and ClickFix-style tactics to infect macOS devices.
First reported: 05.09.2025 09:131 source, 1 articleShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
-
macOS Sequoia's enhanced Gatekeeper protections block traditional .dmg-based infections, forcing attackers to adapt their delivery methods.
First reported: 05.09.2025 09:131 source, 1 articleShow sources
- VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages — thehackernews.com — 05.09.2025 09:13
-
The campaign uses SVG files to render fake portals that display a phony download progress bar.
First reported: 06.09.2025 21:581 source, 1 articleShow sources
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
-
The phishing site includes case numbers, security tokens, and visual cues to build trust.
First reported: 06.09.2025 21:581 source, 1 articleShow sources
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
-
The extracted ZIP file contains a legitimate executable, a malicious DLL, and two encrypted files.
First reported: 06.09.2025 21:581 source, 1 articleShow sources
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
-
The malicious DLL is sideloaded to install further malware on the system.
First reported: 06.09.2025 21:581 source, 1 articleShow sources
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
-
VirusTotal identified 523 previously uploaded SVG files that were part of the same campaign but had evaded detection by security software.
First reported: 06.09.2025 21:581 source, 1 articleShow sources
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
-
The addition of SVG support to AI Code Insights was crucial in exposing this campaign.
First reported: 06.09.2025 21:581 source, 1 articleShow sources
- VirusTotal finds hidden malware phishing campaign in SVG files — www.bleepingcomputer.com — 06.09.2025 21:58
Similar Happenings
XCSSET macOS Malware Targets Xcode Developers with Enhanced Features
A new variant of the XCSSET macOS malware has been detected, targeting Xcode developers with enhanced features. This variant includes improved browser targeting, clipboard hijacking, and persistence mechanisms. The malware spreads by infecting Xcode projects, stealing cryptocurrency, and browser data from infected devices. The malware uses run-only compiled AppleScripts for stealthy execution and employs sophisticated encryption and obfuscation techniques. It incorporates new modules for data exfiltration, persistence, and clipboard monitoring. The malware has been observed in limited attacks, with Microsoft sharing findings with Apple and GitHub to mitigate the threat. Developers are advised to keep macOS and apps up to date and inspect Xcode projects before building them.
Malicious npm package 'fezbox' uses QR codes to deliver cookie-stealing malware
A malicious npm package named 'fezbox' was discovered using QR codes to fetch and execute cookie-stealing malware. The package, disguised as a utility library, was downloaded at least 327 times before being removed from the npm registry. The malware targets user credentials and employs steganographic techniques to evade detection. The package was found to fetch a JPG image containing a QR code, which then executes a second-stage payload. The QR code is designed to be unusually dense and difficult to read with standard phone cameras, making it harder to detect. The package was published by a Chinese-speaking attacker using the alias 'janedu' and included multiple layers of obfuscation to evade detection. The malware specifically targets cookies to steal usernames and passwords, sending the stolen information via an HTTPS POST request to a command-and-control server. The package was removed and flagged as malware posing a supply-chain risk. The attacker's activity status on the npm registry remains unclear. The package's ReadMe mentioned a QR Code Module, making its existence seem legitimate. The package used reversed strings as an anti-analysis technique. The payload could read a web cookie and extract the username and password if both were present.
RaccoonO365 Phishing Network Disrupted by Microsoft and Cloudflare
The RaccoonO365 phishing network, a financially motivated threat group, was disrupted by Microsoft's Digital Crimes Unit (DCU) and Cloudflare. The operation, executed through a court order in the Southern District of New York, seized 338 domains used by the group since July 2024. The network targeted over 2,300 organizations in 94 countries, including at least 20 U.S. healthcare entities, and stole over 5,000 Microsoft 365 credentials. The RaccoonO365 network operated as a phishing-as-a-service (PhaaS) toolkit, marketed to cybercriminals via a subscription model on a private Telegram channel. The group used legitimate tools like Cloudflare Turnstile and Workers scripts to protect their phishing pages, making detection more challenging. The mastermind behind RaccoonO365 is believed to be Joshua Ogundipe, who received over $100,000 in cryptocurrency payments. The group is also suspected to collaborate with Russian-speaking cybercriminals. Cloudflare executed a three-day 'rugpull' against RaccoonO365, banning all identified domains, placing interstitial 'phish warning' pages, terminating associated Workers scripts, and suspending user accounts to prevent re-registration.
Increased Browser-Based Attacks Targeting Business Applications
Browser-based attacks targeting business applications have surged, exploiting modern work practices and decentralized internet apps. These attacks, including phishing, malicious OAuth integrations, and browser extensions, compromise business apps and data by targeting users. The attacks leverage various delivery channels and evasion techniques, making them difficult to detect and block. Phishing attacks have evolved to use non-email channels such as social media, instant messaging apps, and malicious search engine ads. These attacks often bypass traditional email security controls and are harder to detect. Attackers exploit the decentralized nature of modern work environments, targeting users across multiple apps and communication channels. Non-email phishing attacks can result in significant breaches, as seen in the 2023 Okta breach. The rise in these attacks highlights the need for enhanced browser security measures and better visibility into user activities within the browser.
APT41 targets U.S. trade officials with phishing campaigns amid negotiations
APT41, a China-linked threat group, has been conducting targeted phishing campaigns against U.S. trade officials, law firms, think tanks, and academic organizations. The attacks, impersonating U.S. officials and organizations, aim to steal sensitive data related to U.S.-China trade negotiations. The campaigns have been ongoing since at least January 2025, with a surge in activity observed in July and August 2025. The U.S. House Select Committee on China has issued a formal advisory warning about these activities, linking them to a Beijing-led effort to influence policy deliberations. The FBI is investigating these attacks. The phishing emails impersonate U.S. officials, including Rep. John Robert Moolenaar, and organizations such as the U.S.-China Business Council, to trick recipients into opening malicious attachments or links. The attacks exploit software and cloud services to evade detection and exfiltrate data. The goal is to gain an advantage in trade and foreign policy negotiations. The Chinese embassy has denied the allegations, stating that China opposes cyber attacks and cyber crime. APT41 has been linked to various sophisticated campaigns targeting multiple sectors, including logistics, utility companies, healthcare, high-tech, and telecommunications.