Weekly Cyber Briefing 09.12.2025

Weekly Cyber Update: 09 December 2025

GhostFrame phishing kit linked to one million stealth attacks;

The Cyber Threat Intelligence Briefing is a weekly round-up of the latest cybersecurity news, trends and indicators, curated by our Head of Incident Response, Oliver Burnand.


GhostFrame phishing kit linked to one million stealth attacks

A newly discovered phishing toolkit called GhostFrame has already been linked to more than one million attacks, according to cybersecurity firm Barracuda Networks. Unlike most phishing tools, GhostFrame hides its malicious activity in a seemingly harmless webpage. While the visible HTML appears legitimate, it secretly loads a phishing page inside an embedded iFrame. This stealthy design makes it far more challenging for conventional security systems to spot.

GhostFrame’s attack method is modular and adaptable: it generates a unique subdomain for each visitor, dynamically swaps phishing content, and embeds login page clones within image-streaming components to evade detection. Emails used in these campaigns impersonate business or HR messages, with subjects such as ‘Invoice Attached’ or ‘Password Reset Request’, to trick recipients into clicking malicious links.

Assured’s head of incident response reacts:

In Full-page iFrame overlay attacks, an attacker creates a fake login page (e.g., for Microsoft 365 or a bank portal) and embeds an iFrame to a real login page within the fake page’s HTML. When the victim enters their username and password, they are actually entering their credentials to the real site via the iFrame.

The attacker then uses JavaScript to intercept the POST request from the user’s browser and monitor successful logins, allowing them to steal credentials. I should clarify that JavaScript on the malicious page cannot directly read what the user types into the iFrame, because this will very likely be blocked by the browser’s Same-Origin Policy. The attacks have moved beyond pure client-side tactics and now use server-side reverse proxies and overlay keyloggers, making them difficult to block with traditional email gateways.

The visible link and the iFrame both point to a real domain, so the pages appear legitimate to most email gateways. Breaking down the layers of email defence:

Security Layer Typical Detection Rate for Advanced iFrame Phishing
Secure Email Gateways (Proofpoint, Mimecast, Microsoft Defender for Office 365, etc.) 20–50% at best for sophisticated kits
URL sandboxing / detonation Often fails — sandbox sees the real Microsoft/Google login page and marks it safe
Browser built-in phishing protection (Safe Browsing, SmartScreen) Usually fails — again, the iFrame loads the real domain
Result Most of these attacks reach the inbox and are opened

 

Some statistics from publicly available data over the past 18 months:

  • Proofpoint’s 2024 report: “Transparent proxy” and iFrame-based attacks bypassed most email filters in >70% of tested campaigns.
  • Microsoft Digital Defence Report 2024: Credential phishing using legitimate domains (mostly via iFrames or reverse proxies) was the #1 successful technique.
  • Large red-team engagements (2024–2025): Advanced iFrame kits routinely achieve 80–95% inbox delivery and 30–60% credential-capture rates.

Effective defence against these attacks relies upon:

  • For web developers: preventing legitimate sites from being iFramed in the first place – by setting X-Frame-Options: DENY, CSP frame-ancestors ‘none’.
  • For cybersecurity teams:
    • Implement browser-native threat detection operating directly in the browser to identify and block identity-based attacks, including sophisticated iFrame phishing techniques. If you’re interested in exploring these solutions, get in touch.
    • Implement an email security solution that uses behavioural AI to analyse the full context of emails and user interactions. Speak to us for recommendations if you would be interested in exploring these solutions.
    • Train users to check the domain in the address bar.

Microsoft closes Long-Abused .LNK security loophole

Microsoft has patched a long-standing security flaw in Windows involving shortcut (.LNK) files (tracked as CVE-2025-9491). The flaw allowed malicious shortcut files to disguise harmful commands by padding them with whitespace, meaning users viewing the file’s properties would see nothing suspicious, even though hidden instructions could execute when the shortcut was opened.

This vulnerability has been abused since at least 2017 by multiple state-sponsored hacking groups and cybercrime actors in espionage, malware and data-theft campaigns worldwide. Microsoft’s November 2025 Patch Tuesday update included a silent fix: the Windows properties dialogue now shows the full command string, stripping away the attackers’ ability to conceal malicious code in .LNK files.

Assured’s head of incident response reacts:

One of the fundamental trade-offs in cybersecurity has always been between usability and security: generally, the more user-friendly a computer system is, the more complex the code required to deliver that experience is, and the larger the potential attack surface becomes.LNK files are Windows shortcut files, small binary files designed to simplify the process of traversing through file directories. For something in principle so simple, these files can actually end up containing a lot of information:

  • The full path to the real target (e.g., C:\Program Files\Mozilla Firefox\firefox.exe)
  • Working directory (where the program starts)
  • Command-line arguments (e.g., firefox.exe -private-window)
  • Icon location (so the shortcut can show the correct icon)
  • Hotkey (e.g., Ctrl+Alt+F)
  • Window state (normal, minimised, maximised)
  • Relative or absolute paths
  • Network paths (\server\share\file.doc)
  • Even references to printers or control panel items

This naturally creates numerous attack vectors for threat actors to exploit..LNK files have been known to launch malware and automatically parse and process unintended files quietly. The famous Stuxnet malware was distributed via infected .LNK files on USB drives, allowing Windows to execute the worm simply by viewing the USB drive in Explorer.

CVE-2025-9491 is a high-severity vulnerability recently discovered in Windows machines involving the handling of LNK files. It enables a User Interface (UI) Misrepresentation of Critical Information (CWE-451), allowing attackers to hide malicious command-line arguments within shortcuts. On vulnerable machines, when a user inspects a file’s properties in the Windows UI, the Target field may be padded with whitespace or non-printing characters. However, when the user clicks the shortcut, the full hidden payload still runs, leading to remote code execution in the user’s context.

Microsoft has since patched this vulnerability in a recent Patch Tuesday update, so no remediation is required beyond ensuring all Windows machines are up to date. You can see their handiwork by right-clicking any file on your desktop, navigating to Properties, and viewing the full file location under ‘location:’. Realistically, any modern endpoint security solution worth its salt would prevent the running of malicious code after clicking on an infected shortcut file. But these vulnerabilities are a reminder that the most sophisticated threat actors will turn over every stone and combine multiple seemingly insignificant vulnerabilities across systems to carry out their attacks.

The exploitation of this vulnerability required no real technical sophistication; it bypassed traditional signature-based AV and worked in fully patched systems before November 2025, but some concrete hardening controls to consider that would have directly mitigated or stopped this specific vulnerability are (without waiting for a Microsoft Patch):

Hardening Measure Effect on CVE-2025-9491
AppLocker / WDAC in enforce mode (block cmd.exe, powershell.exe, regsvr32.exe, rundll32.exe from %USERPROFILE% and %TEMP%) Blocks 95 %+ of observed exploit chains that drop and run from user-writable folders
Attack Surface Reduction (ASR) rules

• Block executable content from email client and webmail

• Block Office apps from creating child processes

• Block Win32 API calls from Office macros

Stops common delivery vectors (email, browser downloads) and common next-stage payloads
Remove “Hide extensions for known file types” (GPO) + educate on .lnk Makes it harder to disguise .lnk files as .docx.lnk or similar
Disable or heavily restrict PowerShell v2 Many samples still use PowerShell 2 for compatibility; removing it breaks them
Enable “Show hidden files” and “Show file extensions” via GPO Users see the real .lnk extension instead of an innocent-looking icon
Microsoft Defender SmartScreen + MotW propagation Adds friction and warning prompts even if the file is opened
Block execution of files with Mark-of-the-Web from network shares/USB (Device Guard) Stops lateral movement variants
Third-party tools like 0patch or custom LNK parsers Can block the exact UI spoofing technique even on unpatched systems

 

Latest articles

Be an insider. Sign up now!