Cybercriminals Use Malicious HTML Files to Distribute Horabot Malware

Researchers at FortiGuard Labs uncovered a sophisticated phishing operation distributing the Horabot malware family, specifically targeting Spanish-speaking Microsoft Windows users in Latin America.

This campaign leverages carefully crafted phishing emails impersonating invoices or financial documents, which contain malicious HTML attachments engineered to evade detection and maximize infection rates.

Initial Infection Vector: HTML Phishing

Attackers initiated their campaign by sending phishing emails in Spanish, purporting to originate from legitimate businesses in Mexico.

The phishing emails contained ZIP file attachments, which housed weaponized HTML files.

Malicious HTML Files
Phishing email

When opened, these HTML files executed embedded, Base64-encoded scripts that redirected victims to remote URLs, launching a chain of payload downloads.

The process began with JavaScript code, which fetched a ZIP archive containing an HTML Application (HTA) file from a malicious server.

The HTA executed browser manipulation techniques and proceeded to download further scripts for deeper compromise.

Multi-Stage Payload Delivery and Evasion

The infection chain exploited a combination of VBScript, AutoIt scripts, and PowerShell commands to achieve system reconnaissance, credential theft, and the deployment of secondary malware payloads.

Malicious HTML Files
AutoIt script

The use of VBScript was especially notable for its anti-analysis features: it checked for the presence of Avast antivirus, virtual environments, or known machine names, and would halt execution if such conditions were detected.

The script also prepared staging directories, harvested system and user information, and exfiltrated this data to command-and-control (C2) infrastructure.

To obfuscate actions and minimize detection, the campaign downloaded legitimate tools such as AutoIt3 and Aut2Exe, alongside malicious encrypted payloads and decoding routines.

These artifacts were disguised as system updates or hidden files and leveraged to decrypt additional malware modules.

According to Fortinet Report, timed markers further reduced the likelihood of reinfection and simplified attack coordination.

Once implanted, Horabot aggressively harvested browser credentials from major browsers like Chrome, Edge, Opera, and others.

It also collected Outlook contact lists and email addresses, filtering out personal and non-corporate domains to construct targeted attack lists.

The malware then abused Outlook’s COM automation to distribute new phishing emails from compromised accounts, allowing for lateral propagation throughout organizational and personal mail networks.

Exfiltrated data-including credentials, system details, and harvested contact lists-was sent via HTTP POST requests to managed C2 endpoints using structured parameters for efficient parsing and victim profiling.

The malware also implemented persistence mechanisms via crafted shortcuts and batch scripts placed within Windows startup locations, ensuring reinfection and continued operation following reboots.

Fortinet’s security solutions, including FortiGate, FortiMail, FortiClient, and FortiEDR, detect and block all observed Horabot malware variants as HTML/Phishing, AutoIt/Agent, and BAT/Agent threats.

Experts recommend organizations educate staff about phishing, monitor for unknown file activity, and block emails with suspicious attachments or abnormal behaviors.

Additionally, regular updates and the deployment of endpoint protections are critical in mitigating these evolving threats.

Indicators of Compromise (IOCs)

TypeValue/Description
Domaint4[.]contactswebaccion[.]store
Domainf5[.]contactswebaccion[.]space
Domainlabodeguitaup[.]space
IP209[.]74[.]71[.]168
IP93[.]127[.]200[.]211
Domaind1[.]webcorreio[.]pics
Domainupdatec[.]lat
SHA256 (Script)523d7e9005b2e431068130989caf4a96062a029b50a5455d37a2b88e6d04f83d
SHA256 (Script)84d77737196ea5a8cb0efd8fc3ea61a878d1e1851cc63bcb1e0868019c71996f
SHA256 (Script)13a5c60a799c104a7bb1ff1489b82031c2ea1ed10712ca019e996fc0e37e9dfa
SHA256 (Script)2ba471519bed0a5503408fee0593bc13547c88cfb10872a9739c2b1eaa5a287c
SHA256 (Script)a885b89bb145dde56f6b63fcbf3560fb7179df43df5d212217ca583405beceb8
SHA256 (AutoIt)25be06643204fc7386db3af84b200d362c3287b30c7491b666c4fe821a8c6eb4
SHA256 (AutoIt)5368f9f0994b28295aaf7d7af586d78827a95c6eb359a3921ebaa8d2fe1c98a9
SHA256 (AutoIt)f7140c28921dcf9ac542965a37b5473432f39b34f00161b6f0c0f8af7c9551a5
SHA256 (Batch)265a11951f6ac1fd1f150d2711e0158a59416dd709759b39904470f44c83272a
SHA256 (Batch)370ccca7392282056f20b45829d0cac92acacfc07ab9699c54b3695649713854

Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant updates

Mandvi
Mandvi
Mandvi is a Security Reporter covering data breaches, malware, cyberattacks, data leaks, and more at Cyber Press.

Recent Articles

Related Stories

LEAVE A REPLY

Please enter your comment!
Please enter your name here