Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
18 résultats taggé zscaler  ✕
I StealC You: Tracking the Rapid Changes To StealC https://www.zscaler.com/blogs/security-research/i-stealc-you-tracking-rapid-changes-stealc
05/05/2025 12:24:34
QRCode
archive.org
thumbnail

StealC V2 enhances information stealing, introduces RC4 encryption, and provides a new control panel for more targeted payloads.
StealC is a popular information stealer and malware downloader that has been sold since January 2023. In March 2025, StealC version 2 (V2) was introduced with key updates, including a streamlined command-and-control (C2) communication protocol and the addition of RC4 encryption (in the latest variants). The malware’s payload delivery options have been expanded to include Microsoft Software Installer (MSI) packages and PowerShell scripts. A redesigned control panel provides an integrated builder that enables threat actors to customize payload delivery rules based on geolocation, hardware IDs (HWID), and installed software. Additional features include multi-monitor screenshot capture, a unified file grabber, and server-side brute-forcing for credentials.

This blog post focuses on the recent changes in StealC V2, describing the improvements in payload delivery, encryption, control panel functionality, and the updated communication protocol.

Key Takeaways

  • StealC V2, introduced in March 2025, utilizes a JSON-based network protocol with RC4 encryption implemented in recent variants.
  • StealC V2 now supports loader options that can deliver Microsoft Software Installer (MSI) packages, and PowerShell scripts.
  • The redesigned control panel includes an embedded builder that allows operators to customize payload rules and bot responses based on geolocation, HWID, and installed software.
  • StealC V2 includes multi-monitor screenshot capture and a unified file grabber that targets crypto wallets, gaming applications, instant messengers, email clients, VPNs, and browsers. In addition, StealC V2 supports server-side brute-forcing capabilities for credential harvesting.
  • ThreatLabz has observed StealC V2 being deployed via Amadey, and conversely, it being used to distribute StealC V2.
zscaler EN 2025 StealC analysis Changes V2 Information-Stealer
NodeLoader Used to Deliver Malware https://www.zscaler.com/blogs/security-research/nodeloader-exposed-node-js-malware-evading-detection
13/12/2024 18:13:49
QRCode
archive.org
thumbnail

A technical analysis of how a malware campaign using a game cheat lure leverages Node.js to distribute XMRig, Lumma and Phemedrone Stealer.

zscaler EN 2024 NodeLoader analysis Node.js game-cheat
Raspberry Robin Analysis https://www.zscaler.com/blogs/security-research/unraveling-raspberry-robin-s-layers-analyzing-obfuscation-techniques-and
25/11/2024 20:44:25
QRCode
archive.org
thumbnail

A comprehensive analysis of the inner workings of Raspberry Robin | Multiple layers that use numerous techniques to evade detection & analysis
#2024 #Analysis #EN #Raspberry #Robin #zscaler

zscaler Robin Analysis 2024 Raspberry EN
SmokeBuster Tool https://www.zscaler.com/blogs/security-research/smokebuster-keeping-systems-smokeloader-free
04/11/2024 07:06:54
QRCode
archive.org
thumbnail
  • ThreatLabz has developed a tool named SmokeBuster to detect, analyze, and remediate infections.
  • SmokeBuster supports 32-bit and 64-bit instances of SmokeLoader and versions 2017-2022. The tool is compatible with Windows 7 to Windows 11.
  • SmokeLoader is a malware downloader that originated in 2011. The malware is primarily designed to deliver second-stage payloads, which include information stealers and ransomware.
  • Despite a major disruption by Operation Endgame in May 2024, SmokeLoader continues to be used by numerous threat groups largely due to numerous cracked versions publicly available on the internet.
  • The last four versions of SmokeLoader contain coding flaws that significantly impact an infected system’s performance.
zscaler EN 2024 tool SmokeBuster SmokeLoader Operation-Endgame
'Fortune 50' Company Made Record-Breaking $75M Ransomware Payment https://www.pcmag.com/news/fortune-50-company-made-record-breaking-75m-ransomware-payment
01/08/2024 23:07:59
QRCode
archive.org

A major company made a staggering $75 million ransomware payment to hackers earlier this year, according to cybersecurity vendor Zscaler.

Zscaler made the claim in a Tuesday report examining the latest trends in ransomware attacks, which continue to ensnare companies, hospitals, and schools across the country.

pcmag EN 2024 Zscaler report Fortune50 record ransomware payment DarkAngels
Cache Me If You Can: Local Privilege Escalation in Zscaler Client Connector (CVE-2023-41973) https://spaceraccoon.dev/zscaler-client-connector-local-privilege-escalation/
29/05/2024 15:43:59
QRCode
archive.org
thumbnail

A couple months ago, my colleague Winston Ho and I chained a series of unfortunate bugs into a zero-interaction local privilege escalation in Zscaler Client Connector. This was an interesting journey into Windows RPC caller validation and bypassing several checks, including Authenticode verification. Check out the original Medium blogpost for Winston’s own ZSATrayManager Arbitrary File Deletion (CVE-2023-41969)!

spaceraccoon EN 204 report vulnerability Zscaler Client Connector CVE-2023-41973
Zscaler takes "test environment" offline after rumors of a breach https://www.bleepingcomputer.com/news/security/zscaler-takes-test-environment-offline-after-rumors-of-a-breach/
09/05/2024 12:45:41
QRCode
archive.org
thumbnail

Zscaler says that they discovered an exposed

bleepingcomputer EN 2024 Breach Hacking-Forum Rumor Test-Environment Zscaler
New Backdoor, MadMxShell https://www.zscaler.com/blogs/security-research/malvertising-campaign-targeting-it-teams-madmxshell
18/04/2024 22:06:32
QRCode
archive.org
thumbnail

Beginning in March of 2024, Zscaler ThreatLabz observed a threat actor weaponizing a cluster of domains masquerading as legitimate IP scanner software sites to distribute a previously unseen backdoor. The threat actor registered multiple look-alike domains using a typosquatting technique and leveraged GoogleAds to push these domains to the top of search engine results targeting specific search keywords, thereby luring victims to visit these sites.

The newly discovered backdoor uses several techniques such as multiple stages of DLL sideloading, abusing the DNS protocol for communicating with the command-and-control (C2) server, and evading memory forensics security solutions. We named this backdoor “MadMxShell” for its use of DNS MX queries for C2 communication and its very short interval between C2 requests.

zscaler EN 2024 typosquatting MadMxShell GoogleAds DNS Malvertising Advance-ip-scanner
Automating Pikabot’s String Deobfuscation https://www.zscaler.com/blogs/security-research/automating-pikabot-s-string-deobfuscation
15/04/2024 14:26:26
QRCode
archive.org
thumbnail

ThreatLabz created an IDA plugin to automate the deobfuscation of Pikabot’s strings.

zscaler EN 2024 research Pikabot deobfuscation
RATs Distributed Through Skype, Zoom, & Google Meet Lures https://www.zscaler.com/blogs/security-research/android-and-windows-rats-distributed-online-meeting-lures
06/03/2024 06:41:27
QRCode
archive.org
thumbnail

Threat actors are creating and using fake Skype, Zoom, and Google Meet pages to spread RATs.

zscaler EN 2024 fake Skype Zoom meet RAT Lures
Exposing DuckTail https://www.zscaler.com/blogs/security-research/ducktail-threat-actor-expose
30/08/2023 17:29:24
QRCode
archive.org
thumbnail

A comprehensive exploration of DuckTail's sophisticated infrastructure and insights gained from months of monitoring.

zscaler EN 2023 DuckTail insights analysis threat-actor
Havoc Across the Cyberspace https://www.zscaler.com/blogs/security-research/havoc-across-cyberspace
15/02/2023 19:23:59
QRCode
archive.org
thumbnail

ThreatLabz observed a new campaign targeting a Government organization in which the threat actors utilized a new Command & Control (C2) framework named Havoc

zscaler EN 2023 ThreatLabz Havoc C2 analysis
New PHP Variant of Ducktail Infostealer Targeting Facebook Business Accounts https://www.zscaler.com/blogs/security-research/new-php-variant-ducktail-infostealer-targeting-facebook-business-accounts
14/10/2022 13:45:07
QRCode
archive.org
thumbnail

ThreatLabz has discovered, hiding in app stores, a PHP variant of the Ducktail infostealer used to hijack Facebook Business accounts.

zscaler EN 2022 Ducktail Facebook Infostealer Analysis
Large-Scale AiTM Attack targeting enterprise users of Microsoft email services https://www.zscaler.com/blogs/security-research/large-scale-aitm-attack-targeting-enterprise-users-microsoft-email-services
03/08/2022 11:07:53
QRCode
archive.org
thumbnail

A ThreatLabz technical analysis of the latest variant of proxy-based AiTM attacks that are phishing enterprise users for their Microsoft credentials.

zscaler EN 2022 Microsoft AiTM adversary-in-the-middle phishing phishing-kits email
Raccoon Stealer v2: The Latest Generation of the Raccoon Family https://www.zscaler.com/blogs/security-research/raccoon-stealer-v2-latest-generation-raccoon-family
02/08/2022 08:02:58
QRCode
archive.org
thumbnail

Raccoon is a malware family that has been sold as malware-as-a-service on underground forums since early 2019. In early July 2022, a new variant of this malware was released. The new variant, popularly known as Raccoon Stealer v2, is written in C unlike previous versions which were mainly written in C++.

zscaler EN 2022 Raccoon malware malware-as-a-service Stealer
Joker, Facestealer and Coper banking malwares on Google Play store https://www.zscaler.com/blogs/security-research/joker-facestealer-and-coper-banking-malwares-google-play-store
19/07/2022 08:43:01
QRCode
archive.org
thumbnail

Joker, Facestealers and Banker swarming Google Play store

zscaler EN 2022 Android Joker FaceStealer Coper Exobot Malware GooglePlay store apps analysis
Lyceum .NET DNS Backdoor https://www.zscaler.com/blogs/security-research/lyceum-net-dns-backdoor
13/06/2022 11:40:06
QRCode
archive.org
thumbnail

The Lyceum APT group is targeting Middle East organizations with DNS hijacking attack using a new .NET-based malware.

zscaler EN 2022 Lyceum APT DNS hijacking Backdoor research
Fake sites stealing Steam credentials https://www.zscaler.com/blogs/security-research/fake-sites-stealing-steam-credentials
28/03/2022 14:19:53
QRCode
archive.org
thumbnail

Recently, the Zscaler ThreatLabZ team came across multiple fake Counter-Strike: Global Offensive (CS:GO) skin websites aimed at stealing Steam credentilsa.

Zscaler 2020 EN stealing BitB Steam Fake credentials
4472 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio