CybersecurityNewswireTechnology

SquidLoader Malware Threatens Hong Kong Finance Sector

▼ Summary

– A new malware called SquidLoader targets financial institutions in Hong Kong, deploying Cobalt Strike Beacon with advanced evasion tactics.
– SquidLoader spreads via spear-phishing emails in Mandarin, using password-protected RAR archives disguised as invoices to deliver malicious binaries.
– The malware employs multi-stage evasion techniques, including self-unpacking, API obfuscation, and anti-analysis checks to avoid detection.
– SquidLoader terminates if analysis tools are detected and uses fake error messages and long sleep durations to bypass automated sandboxes.
– Organizations are advised to enhance email filtering, endpoint monitoring, and behavioral analysis to defend against such threats.

A sophisticated new malware threat dubbed SquidLoader has emerged, specifically targeting financial institutions across Hong Kong with alarming precision. Security analysts warn this stealthy loader delivers Cobalt Strike Beacon payloads while employing cutting-edge evasion techniques that make detection exceptionally difficult.

The attack begins with highly targeted spear-phishing emails crafted in Mandarin, impersonating legitimate financial entities. These messages contain password-protected RAR archives disguised as invoices. Inside, victims encounter a malicious executable cleverly masked as a Microsoft Word document, mimicking the legitimate “AMDRSServ.exe” process to deceive users.

Once activated, SquidLoader deploys a multi-stage infection process designed to evade scrutiny:

Self-decrypting payloads that unpack and execute hidden codeWhat sets SquidLoader apart is its aggressive anti-analysis measures. The malware conducts thorough environmental checks, terminates itself if analysis tools like IDA Pro or Windows Defender are detected, and employs delayed execution threads to thwart automated sandboxing. It even displays a fake Mandarin error message, “The file is corrupted and cannot be opened”, to stall automated systems and confuse investigators.

To blend into corporate networks, SquidLoader communicates with its command-and-control servers using URLs that mimic Kubernetes service paths, making malicious traffic appear legitimate. After exfiltrating system details, including usernames, IP addresses, and admin privileges, it fetches the Cobalt Strike payload from secondary servers, granting attackers full remote control.

While Hong Kong remains the primary target, security teams have observed similar malware strains potentially affecting organizations in Singapore and Australia. To mitigate risks, experts recommend enhanced email security protocols, endpoint behavioral monitoring, and network traffic analysis to detect anomalies before attackers gain a foothold.Financial institutions, in particular, must remain vigilant against these stealthy, multi-layered attacks that exploit both technical gaps and human vulnerabilities. Proactive defense strategies are critical as threat actors continue refining their tactics to bypass traditional security measures.

(Source: InfoSecurity Magazine)

Topics

squidloader malware 95% financial institutions hong kong 90% spear-phishing emails 85% evasion techniques 85% cobalt strike beacon 80% anti-analysis measures 80% command- -control servers 75% security recommendations 70% potential impact singapore australia 65%

The Wiz

Wiz Consults, home of the Internet is led by "the twins", Wajdi & Karim, experienced professionals who are passionate about helping businesses succeed in the digital world. With over 20 years of experience in the industry, they specialize in digital publishing and marketing, and have a proven track record of delivering results for their clients.