Threat Advisories:
Highlights of Our CISO Dinner
Upgrading struggling vulnerability management programs to Threat Exposure Management, with Host, CISO Al Lindseth formerly from Plains All American Pipeline and PWC - 6 minute podcast
0:00
0:00
👥 Play Count: Loading...

Unmasking Airstalk’s Covert Supply Chain Intrusion

Amber | Attack Report
Download PDF

Summary

Airstalk malware represents a sophisticated Windows-based cyber threat discovered in 2025, targeting organizations worldwide through a covert supply chain attack. This stealthy malware family exists in both PowerShell and .NET variants, exploiting Workspace ONE (formerly AirWatch) API infrastructure for command-and-control communication. Attributed to nation-state threat actor CL-STA-1009, Airstalk malware operates by infiltrating legitimate Mobile Device Management (MDM) systems to exfiltrate sensitive browser data, screenshots, and activity logs while maintaining an extremely low detection profile.

The Airstalk supply chain attack primarily targets Business Process Outsourcing (BPO) firms and critical vendors, enabling attackers to compromise multiple downstream clients simultaneously. By leveraging stolen digital certificates and trusted enterprise infrastructure, this Windows malware blurs the distinction between legitimate network operations and cyber espionage activities, presenting significant security challenges for organizations dependent on third-party vendor services.

Attack Details

Advanced Malware Architecture and Exploitation Methodology

Airstalk malware is a newly identified Windows-based threat developed in both PowerShell and .NET variants, believed to originate from nation-state actor operations involving sophisticated supply chain compromise. The malware exploits the AirWatch API, now known as Workspace ONE Unified Endpoint Management (UEM), to establish covert command-and-control channels that seamlessly blend within legitimate enterprise network traffic. Airstalk’s primary objective focuses on exfiltrating sensitive browser data including cookies, browsing history, bookmarks, and screenshots through multi-threaded communication protocols. The malware incorporates version tracking for development monitoring and utilizes potentially stolen digital certificates for sample signing, significantly enhancing its credibility and stealth capabilities within enterprise environments.

PowerShell Variant Communication Mechanisms

The PowerShell variant of Airstalk malware establishes command-and-control communication through the AirWatch Mobile Device Management (MDM) API, utilizing the endpoint as a sophisticated dead-drop channel. This covert communication method stores data as custom attributes on compromised devices, enabling attackers to exchange information indirectly without requiring real-time interaction. The malware possesses file upload capabilities via the endpoint to support operational requirements. All messages are exchanged in structured JSON format containing organized fields, ensuring communications remain well-structured and traceable within the attacker’s infrastructure. This sophisticated exploitation of legitimate enterprise APIs enables Airstalk to conceal malicious traffic within normal network activity.

Task Execution and Browser Cookie Exfiltration

Once the connection is established, the PowerShell variant of Airstalk malware awaits task instructions from operators, executing commands classified under various operational values. Analysis reveals that one identifier appears deliberately omitted, likely concealing specific functionalities or representing reserved capabilities. The malware’s ability to exfiltrate browser cookies through remote debugging proves particularly concerning, as this technique enables unauthorized access to user sessions without directly stealing credentials. When integrated into trusted MDM environments, these malicious actions become significantly harder to detect, making Airstalk an exceptionally discreet and dangerous cyber threat tool.

Advanced .NET Variant Capabilities

Further analysis uncovered a more advanced .NET variant of Airstalk malware, demonstrating clear evolution from the PowerShell version. This iteration expands targeting capabilities beyond Google Chrome to include Microsoft Edge and Island Browser. The .NET version introduces enhanced obfuscation techniques, new communication mechanisms, and multiple dedicated execution threads that manage command-and-control operations, debug log exfiltration, and regular beaconing activities every ten minutes. The malware incorporates version tracking, with samples identified as versions 13 and 14, and uses legitimate-looking code signing to disguise itself as benign legacy applications, further increasing its stealth profile.

Nation-State Attribution and Supply Chain Targeting

With moderate confidence, security researchers attribute Airstalk malware deployment to suspected nation-state threat actor CL-STA-1009, likely involved in targeted supply chain intrusion operations. These sophisticated attacks typically focus on critical vendors and Business Process Outsourcing (BPO) firms that handle sensitive operational data for multiple organizations. By compromising a single BPO provider, adversaries gain simultaneous access to numerous downstream clients, making these entities extremely valuable targets for cyber espionage campaigns and persistent threat operations.

Recommendations

Review and Monitor MDM Activity Closely

Organizations must regularly audit Mobile Device Management (MDM) and Workspace ONE configurations to detect potential Airstalk malware indicators. Security teams should monitor for unusual API calls, particularly those writing or modifying device attributes, to identify hidden communication channels employed by the malware. Implementing comprehensive logging and real-time monitoring of MDM systems helps detect abnormal activity patterns associated with covert command-and-control operations.

Validate Certificates and Signing Sources

Ensure all software and executables are signed with legitimate and active digital certificates. Security teams must flag any binaries signed with expired or revoked certificates, as Airstalk malware has been observed abusing stolen certificates to appear trustworthy within enterprise environments. Implement certificate validation processes and maintain an updated certificate revocation list to prevent execution of maliciously signed code.

Watch for Abnormal Browser Data Access

Implement browser isolation technologies or endpoint protection solutions that monitor unauthorized attempts to access or extract browser cookies, history, or bookmarks. These data points represent Airstalk’s primary targets for session hijacking and credential theft. Deploy data loss prevention (DLP) solutions specifically configured to detect unusual browser data access patterns and unauthorized exfiltration attempts.

Strengthen Endpoint Visibility and Logging

Enable detailed logging for PowerShell and .NET executions across all enterprise endpoints. Correlate event logs with network data to uncover unusual process behaviors or scripts interacting with enterprise APIs. Implement security information and event management (SIEM) solutions to aggregate and analyze endpoint activity, enabling rapid detection of Airstalk malware indicators and suspicious behavior patterns.

Enhance Endpoint Protection

Deploy next-generation antivirus (NGAV) and endpoint detection and response (EDR) solutions to identify and block Airstalk malware variants. Leverage behavioral analysis and machine learning-based detection capabilities to identify suspicious activity patterns that may indicate compromise. Ensure endpoint protection platforms are configured to detect PowerShell execution anomalies, unauthorized API interactions, and unusual network communication patterns associated with the malware.

Indicators of Compromise (IoCs)

SHA256 Hash Values

The following SHA256 hash values are associated with Airstalk malware samples:

  • 0c444624af1c9cce6532a6f88786840ebce6ed3df9ed570ac75e07e30b0c0bde
  • 1f8f494cc75344841e77d843ef53f8c5f1beaa2f464bcbe6f0aacf2a0757c8b5
  • dfdc27d81a6a21384d6dba7dcdc4c7f9348cf1bdc6df7521b886108b71b41533
  • b6d37334034cd699a53df3e0bcac5bbdf32d52b4fa4944e44488bd2024ad719b
  • 4e4cbaed015dfbda3c368ca4442cd77a0a2d5e65999cd6886798495f2c29fcd5
  • 3a48ea6857f1b6ae28bd1f4a07990a080d854269b1c1563c9b2e330686eb23b5

Security teams should incorporate these Airstalk malware indicators into threat intelligence platforms and endpoint detection systems to identify potential compromise.

MITRE ATT&CK TTPs

Initial Access and Execution Techniques

Initial Access (TA0001): Airstalk malware utilizes Supply Chain Compromise (T1195) to gain initial access to target environments through trusted vendor relationships and Business Process Outsourcing providers.

Execution (TA0002): The malware employs Command and Scripting Interpreter (T1059) techniques, specifically PowerShell (T1059.001) execution, to run malicious code within compromised systems.

Persistence and Defense Evasion

Persistence (TA0003): Airstalk establishes persistence through Scheduled Task/Job (T1053) mechanisms, specifically using Scheduled Task (T1053.005) capabilities to maintain long-term access to compromised environments.

Defense Evasion (TA0005): The malware uses System Binary Proxy Execution (T1218) techniques to evade security controls and blend malicious activity with legitimate system processes.

Credential Access and Discovery

Credential Access (TA0006): Airstalk targets Credentials from Password Stores (T1555), specifically Credentials from Web Browsers (T1555.003), to harvest authentication tokens and session cookies for unauthorized access.

Discovery (TA0007): The malware performs File and Directory Discovery (T1083) and Browser Information Discovery (T1217) to identify valuable data and understand the compromised environment.

Collection and Exfiltration

Collection (TA0009): Airstalk employs Screen Capture (T1113) capabilities to collect visual information from compromised systems, supplementing browser data theft operations.

Exfiltration (TA0010): The malware uses Exfiltration Over Web Service (T1567) techniques to transmit stolen data through legitimate enterprise APIs and MDM infrastructure.

Command and Control

Command and Control (TA0011): Airstalk establishes covert communication channels using Web Service (T1102) and Application Layer Protocol (T1071) techniques, leveraging Workspace ONE APIs to blend malicious traffic with legitimate MDM communications.

References

For comprehensive technical analysis and detailed information about Airstalk malware, security professionals can access the following authoritative source:

Palo Alto Networks Unit 42 Research: https://unit42.paloaltonetworks.com/new-windows-based-malware-family-airstalk/


Report Information:

  • Threat Level: Amber
  • Admiralty Code: A1
  • Publication Date: November 7, 2025
  • Affected Platform: Windows Operating Systems
  • Threat Cluster: CL-STA-1009
  • Geographic Impact: Worldwide

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox