
Security Intelligence
September 26, 2025 | Security intelligence
On September 22, 2025, during the analysis of a potentially unwanted application (PUA) flagged by Microsoft Defender as malicious, Field Effect uncovered a broader malware distribution campaign leveraging digitally signed binaries, deceptive packaging, and browser hijackers.
The campaign centers around two malicious applications:
Both applications were probably delivered via self-extracting 7-Zip archives designed to bypass standard security controls. Following further research, we found that these artifacts align with the previously reported TamperedChef malware campaign, which uses trojanized productivity tools to gain initial access and exfiltrate sensitive data.
It's important to note that PUAs, software that may not be overtly malicious but exhibits intrusive behavior, can serve as effective delivery mechanisms for more serious threats.
The investigation began on September 22, 2025, with binaries signed by CROWN SKY LLC. This signer has been previously associated with Calendaromatic.exe, an unassuming desktop application designed to look like a calendar tool.
An open-source research report, dated September 17, 2025, linked that executable to an advanced campaign leveraging modern application frameworks and covert channels to deliver malware. The file used in the campaign was a 7-Zip archive packaged as an executable (.exe) that can extract its contents automatically when run.
Our team identified an ImageLooker executable, also signed by CROWN SKY, which used a similar self-extracting 7-Zip packaging method. Upon execution, ImageLooker.exe contacted movementxview[.]com, a domain not previously linked to Calendaromatic.
Sign up to receive a weekly roundup of our security intelligence feed. You'll be the first to know of emerging attack vectors, threats, and vulnerabilities.
The executables are built using NeutralinoJS, a lightweight desktop framework that allows execution of arbitrary JavaScript code. It was distributed via deceptive advertising and search engine manipulation. The malware uses Unicode homoglyphs to encode and execute hidden payloads, bypassing traditional detection mechanisms.
Calendaromatic has been linked to the TamperedChef campaign by a malware sample repository MalwareBazaar. TamperedChef’s uses multiple digital signers and PUAs to redirect traffic, alter browser settings, and facilitate malware downloads.
Further investigation revealed a broader set of suspicious signing publishers associated with TamperedChef-linked binaries. These include:
These publishers have been observed signing binaries that exhibit similar packaging, behavior, and infrastructure overlap with known TamperedChef artifacts and/or similar malicious activity.
Many of these publishers have previously been implicated in malicious activity involving trojanized productivity tools, browser hijackers, and residential proxy abuse. Their presence across multiple samples suggests either a shared malware-as-a-service provider or a code-signing marketplace that facilitates broad distribution.
The threat actors behind the Calendaromatic and ImageLooker malware employed deceptive software packaging and digital code signing to bypass user trust and endpoint defenses.
Both malware variants were delivered as self-extracting 7-Zip archives, possibly exploiting CVE-2025-0411 to evade Windows’ Mark of the Web protections. This allowed the binaries to execute without triggering SmartScreen or other reputation-based controls. The use of signed binaries further reduced noise during execution and increased the likelihood of user interaction.
Once executed, the malware established persistence through scheduled tasks and registry modifications, using command-line flags such as:
The use of NeutralinoJS to execute JavaScript payloads and interact with native system APIs enabled covert file system access, process spawning, and network communication. The malware’s use of Unicode homoglyphs to encode payloads within seemingly benign API responses allowed it to bypass string-based detection and signature matching.
Network activity revealed outbound connections to domains such as calendaromatic[.]com and movementxview[.]com. These domains serve as command-and-control infrastructure and were contacted immediately upon execution.
The malware also exfiltrates browser data, including stored credentials and session information, indicating a focus on credential harvesting and reconnaissance. The presence of browser hijackers and PUAs like OneSearch in the same ecosystem suggests that adware infrastructure may have been repurposed to facilitate malware propagation and initial access.
The campaign’s reliance on a broad set of suspicious signing publishers could indicate a coordinated or shared distribution network. These publishers were observed signing binaries with similar packaging and behavioral traits, suggesting either a common provider or a marketplace for code-signing abuse.
The TamperedChef campaign illustrates how threat actors are evolving their delivery mechanisms by weaponizing potentially unwanted applications, abusing digital code signing, and deploying covert encoding techniques. These tactics allow malware to masquerade as legitimate software, bypass endpoint defenses, and exploit user trust.
The campaign likely leverages SEO poisoning alongside malvertising to drive unsuspecting users toward malicious downloads. The campaign exploits common user behavior, such as clicking on sponsored search results or banner ads promising free utilities, to redirect victims to deceptive landing pages.
Threat actors manipulate search engine results by creating keyword-stuffed landing pages that rank highly for queries like “free PDF editor,” “calendar app for Windows,” or “image viewer download.” These pages often mimic legitimate software sites, complete with fake reviews, download counters, and trust badges.
The use of digitally signed binaries and self-extracting archives further reduces suspicion, allowing malware to masquerade as helpful utilities while bypassing reputation-based defenses.
PUAs may be installed without full user awareness and often perform intrusive actions such as displaying ads, collecting browsing data, or redirecting traffic. While not always classified as malware, their presence can degrade system performance and introduce serious security risks.
In this campaign, PUAs appear to have been used to propagate malware or broker initial access. Vigilance in software sourcing, endpoint monitoring, and certificate validation is essential to reducing exposure across unmanaged environments.
Field Effect MDR mitigates tactics, techniques, and procedures similar to the ones used in this campaign by detecting and blocking malicious binaries (even those digitally signed or disguised as legitimate tools) via behavioral analytics, certificate reputation, and endpoint telemetry.
It monitors for suspicious command-line flags, registry changes, and outbound traffic to known C2 domains, while identifying PUAs and browser hijackers that may facilitate initial access. Endpoint, network, and cloud telemetry are integrated into a single dashboard, reducing blind spots exploited by covert malware.
Field Effect’s intelligence team correlate IOCs like file hashes, domains, and publisher names with known campaigns such as TamperedChef, enabling faster triage and response.
Domains:
Hashes:
Signing publisher:
Domains:
Hashes:
Signing publisher:
Hashes:
Signing publisher: