Site icon Tech Newsday

Hackers Use ModernLoader To Spread Stealers And Cryptominers

Researchers from Cisco Talos have discovered a new tool for spreading malware called ModernLoader. According to researchers, ModernLoader infection chain seeks to compromise vulnerable web applications such as WordPress and CPanel in order to spread malware through files disguised as fake Amazon gift cards.

ModernLoader is designed to allow attackers to remotely control the victim’s computer, allowing attackers to perform other malicious activities, including using additional malware, stealing sensitive information, or ensnaring the computer in a botnet.

ModernLoader, a simple NET Remote Access Trojan, provides features that allow it to collect system information, execute arbitrary commands or download and execute a file from the C2 server.

“The actors use PowerShell, NET assemblies, and HTA and VBS files to spread across a targeted network, eventually dropping other pieces of malware, such as the SystemBC trojan and DCRAT, to enable various stages of their operations. The attackers’ use of a variety of off-the-shelf tools makes it difficult to attribute this activity to a specific adversary,” Vanja Svajcer, a researcher at Cisco Talos, said in a report.

According to Cisco Talos, the bot ModernLoader is one of the most diverse threats for victims. In previous campaigns starting in March, the attackers delivered the cryptocurrency mining malware XMRig.

The sources for this piece include an article in TheHackerNews.

Exit mobile version