Summary :

RiseLoader is a newly identified malware loader that emerged in October 2024, utilizing a TCP-based binary protocol similar to RisePro. It focuses on downloading and executing second-stage payloads, including various malware families. The threat actor behind RiseLoader is believed to be the same as that of RisePro and PrivateLoader.…

Read More

Summary :

Zscaler ThreatLabz has uncovered a malware campaign named NodeLoader, which utilizes Node.js applications to distribute cryptocurrency miners and information stealers, targeting users via social engineering tactics on platforms like YouTube and Discord. #NodeLoader #MalwareCampaign #CyberSecurity

Keypoints :

NodeLoader malware leverages Node.js applications to deliver malicious payloads.…
Read More

Summary :

Zloader, a modular Trojan based on the Zeus source code, has evolved with new features enhancing its capabilities for ransomware deployment and evasion of detection. The latest version introduces DNS tunneling and an interactive shell, making it a significant threat to corporate environments. #Zloader #Ransomware #CyberThreats

Keypoints :

Zloader is a modular Trojan that has been repurposed for initial access and ransomware deployment.…
Read More
Summary: The article discusses the emergence of two new malware families, RevC2 and Venom Loader, associated with the threat actor Venom Spider, known for its Malware-as-a-Service (MaaS) offerings. These malware families were identified during campaigns from August to October 2024, utilizing various techniques for data exfiltration and remote code execution.…
Read More

Summary:

Raspberry Robin, a sophisticated downloader discovered in 2021, primarily spreads through infected USB devices. It employs advanced binary obfuscation, anti-analysis techniques, and privilege escalation exploits, making it a notable threat in the malware landscape. This analysis delves into its execution layers, obfuscation methods, and network communication strategies, highlighting its capabilities to evade detection and propagate across networks.…
Read More
Short Summary

In June 2024, Zscaler ThreatLabz reported on BlindEagle, an APT actor targeting the Colombian insurance sector through phishing emails. The actor utilizes the BlotchyQuasar RAT to gain access and steal sensitive data, primarily from banking services. The attack chain involves sophisticated obfuscation techniques and the use of compromised Google Drive folders to distribute malware.…

Read More

Short Summary:

The article discusses a new variant of Copybara, an Android malware family that has been active since November 2023. This malware is primarily spread through voice phishing attacks and uses the MQTT protocol for communication with its command-and-control server. It exploits the Accessibility Service feature on Android devices to gain control and download phishing pages that mimic popular financial institutions and cryptocurrency exchanges, aiming to steal user credentials.…

Read More
Introduction

This is Part 1 of our two-part technical deep dive into APT41’s new tooling, which includes DodgeBox and MoonWalk. For details about MoonWalk, go to Part 2.

In April 2024, Zscaler ThreatLabz uncovered a previously unknown loader called DodgeBox. Upon further analysis, striking similarities were found between DodgeBox and variants of StealthVector, a tool associated with the China-based advanced persistent threat (APT) actor APT41 / Earth Baku.…

Read More
Introduction

This is Part 2 of our two-part technical deep dive into APT41’s new tooling, DodgeBox and MoonWalk. For details of DodgeBox, go to Part 1.

In Part 2 of this blog series, we examine the MoonWalk backdoor, a new addition to APT41’s toolkit. Continuing from our previous analysis of the DodgeBox loader in Part 1, we have discovered that MoonWalk shares several evasion techniques.…

Read More
Introduction

In March 2024, Zscaler ThreatLabz observed new activity from Kimsuky (aka APT43, Emerald Sleet, and Velvet Chollima), an advanced persistent threat actor backed by the North Korean government. This group, first observed in 2013, is notorious for cyber espionage, and financially motivated cyber attacks, primarily targeting South Korean entities, including think tanks, government institutions, and the academic sector.…

Read More
Introduction

Smoke (a.k.a. SmokeLoader or Dofoil) is a malware loader that has been operational since 2011. Smoke is primarily used to deliver second-stage malware payloads including various trojans, ransomware, and information stealers. In addition, Smoke can deploy its own custom plugins that extend its functionality including mining cryptocurrency, harvesting credentials, and hijacking web browser data.…

Read More
Introduction

At Zscaler ThreatLabz, we regularly monitor the Google Play store for malicious applications. Over the past few months, we identified and analyzed more than 90 malicious applications uploaded to the Google Play store. These malware-infected applications have collectively garnered over 5.5 million installs.

Recently, we noticed an increase in instances of the Anatsa malware (a.k.a.…

Read More
Introduction

HijackLoader (a.k.a. IDAT Loader) is a malware loader initially spotted in 2023 that is capable of using a variety of modules for code injection and execution. It uses a modular architecture, a feature that most loaders do not have – which we discussed in a previous HijackLoader blog.…

Read More
Introduction

Zloader (a.k.a. Terdot, DELoader, or Silent Night) is a modular trojan based on leaked ZeuS source code. As detailed in our previous blog, Zloader reemerged following an almost two-year hiatus with a new iteration that included modifications to its obfuscation techniques, domain generation algorithm (DGA), and network communication.…

Read More