Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

GootLoader Is Back, Using a New Font Trick to Hide Malware on WordPress Sites

Posted on November 11, 2025November 11, 2025 By CWS

Nov 11, 2025Ravie LakshmananMalware / Community Safety
The malware referred to as GootLoader has resurfaced but once more after a quick spike in exercise earlier this March, based on new findings from Huntress.
The cybersecurity firm mentioned it noticed three GootLoader infections since October 27, 2025, out of which two resulted in hands-on keyboard intrusions with area controller compromise going down inside 17 hours of preliminary an infection.
“GootLoader is again and now leveraging customized WOFF2 fonts with glyph substitution to obfuscate filenames,” safety researcher Anna Pham mentioned, including the malware “exploits WordPress remark endpoints to ship XOR-encrypted ZIP payloads with distinctive keys per file.”
GootLoader, affiliated with a menace actor tracked as Hive0127 (aka UNC2565), is a JavaScript-based malware loader that is usually distributed by way of SEO (web optimization) poisoning techniques to ship extra payloads, together with ransomware.

In a report printed final September, Microsoft revealed the menace actor known as Vanilla Tempest receives hand-offs from GootLoader infections by the menace actor Storm-0494, leveraging the entry to drop a backdoor referred to as Supper (aka SocksShell or ZAPCAT), in addition to AnyDesk for distant entry. These assault chains have led to the deployment of INC ransomware.
It is price noting that Supper has additionally been grouped along with Interlock RAT (aka NodeSnake), one other malware primarily related to Interlock ransomware. “Whereas there isn’t any direct proof of Interlock utilizing Supper, each Interlock and Vice Society have been related to Rhysida at totally different occasions, suggesting doable overlaps within the broader cybercriminal ecosystem,” Foresecout famous final month.
Then, earlier this 12 months, the menace actor behind GootLoader was discovered to have leveraged Google Advertisements to focus on victims searching for authorized templates, comparable to agreements, on engines like google to redirect them to compromised WordPress websites internet hosting malware-laced ZIP archives.

The newest assault sequence documented by Huntress exhibits that searches for phrases like “missouri cowl utility easement roadway” on Bing are getting used to direct unsuspecting customers to ship the ZIP archive. What’s notable this time round is the usage of a customized internet font to obfuscate the filenames displayed on the browser in order to defeat static evaluation strategies.
“So, when the consumer makes an attempt to repeat the filename or examine the supply code – they are going to see bizarre characters like ‛›μI€vSO₽*’Oaμ==€‚‚33Opercent33‚€×:O[TM€v3cwv,,” Pham defined.

“Nevertheless, when rendered within the sufferer’s browser, these similar characters magically rework into completely readable textual content like Florida_HOA_Committee_Meeting_Guide.pdf. That is achieved by way of a customized WOFF2 font file that Gootloader embeds immediately into the JavaScript code of the web page utilizing Z85 encoding, a Base85 variant that compresses the 32KB font right into a 40K.”
Additionally noticed is a brand new trick that modifies the ZIP file such that when opened with instruments like VirusTotal, Python’s ZIP utilities, or 7-Zip, it unpacks as a harmless-looking .TXT file. On Home windows File Explorer, the archive extracts a legitimate JavaScript file, which is the supposed payload.

“This easy evasion approach buys the actor time by hiding the true nature of the payload from automated evaluation,” a safety researcher, who has lengthy been monitoring the malware below the pseudonym “GootLoader,” mentioned of the evolution.
The JavaScript payload current throughout the archive is designed to deploy Supper, a backdoor able to distant management and SOCKS5 proxying. In at the least one occasion, the menace actors are mentioned to have used Home windows Distant Administration (WinRM) to maneuver laterally to the Area Controller and create a brand new consumer with admin-level entry.
“The Supper SOCKS5 backdoor makes use of tedious obfuscation defending easy performance – API hammering, runtime shellcode development, and customized encryption add evaluation complications, however the core capabilities stay intentionally fundamental: SOCKS proxying and distant shell entry,” Huntress mentioned.
“This ‘adequate’ strategy proves that menace actors do not want cutting-edge exploits when correctly obfuscated bread-and-butter instruments obtain their goals.”

The Hacker News Tags:Font, Gootloader, Hide, Malware, Sites, Trick, WordPress

Post navigation

Previous Post: New VanHelsing Ransomware RaaS Model Attacking Windows, Linux, BSD, ARM, and ESXi Systems
Next Post: Researchers Uncover the Strong Links Between Maverick and Coyote Banking Malwares

Related Posts

Storm-0501 Exploits Entra ID to Exfiltrate and Delete Azure Data in Hybrid Cloud Attacks The Hacker News
Fake Nethereum NuGet Package Used Homoglyph Trick to Steal Crypto Wallet Keys The Hacker News
Can Your Security Stack See ChatGPT? Why Network Visibility Matters The Hacker News
Why Your Security Culture is Critical to Mitigating Cyber Risk The Hacker News
Operation SkyCloak Deploys Tor-Enabled OpenSSH Backdoor Targeting Defense Sectors The Hacker News
Cisco ASA Zero-Day Duo Under Attack; CISA Triggers Emergency Mitigation Directive The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Beware of Security Alert-Themed Malicious Emails that Steal Your Email Logins
  • WhatsApp Malware ‘Maverick’ Hijacks Browser Sessions to Target Brazil’s Biggest Banks
  • Firefox Releases Security Update to Fix Multiple Vulnerabilities Allowing Arbitrary Code Execution
  • Researchers Uncover the Strong Links Between Maverick and Coyote Banking Malwares
  • GootLoader Is Back, Using a New Font Trick to Hide Malware on WordPress Sites

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Beware of Security Alert-Themed Malicious Emails that Steal Your Email Logins
  • WhatsApp Malware ‘Maverick’ Hijacks Browser Sessions to Target Brazil’s Biggest Banks
  • Firefox Releases Security Update to Fix Multiple Vulnerabilities Allowing Arbitrary Code Execution
  • Researchers Uncover the Strong Links Between Maverick and Coyote Banking Malwares
  • GootLoader Is Back, Using a New Font Trick to Hide Malware on WordPress Sites

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News