Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Researchers Identify PassiveNeuron APT Using Neursite and NeuralExecutor Malware

Posted on October 22, 2025October 22, 2025 By CWS

Oct 22, 2025Ravie LakshmananCyber Espionage / Community Safety
Authorities, monetary, and industrial organizations positioned in Asia, Africa, and Latin America are the goal of a brand new marketing campaign dubbed PassiveNeuron, in keeping with findings from Kaspersky.
The cyber espionage exercise was first flagged by the Russian cybersecurity vendor in November 2024, when it disclosed a set of assaults aimed toward authorities entities in Latin America and East Asia in June, utilizing never-before-seen malware households tracked as Neursite and NeuralExecutor.
It additionally described the operation as exhibiting a excessive stage of sophistication, with the risk actors leveraging already compromised inside servers as an intermediate command-and-control (C2) infrastructure to fly underneath the radar.
“The risk actor is ready to transfer laterally by means of the infrastructure and exfiltrate knowledge, optionally creating digital networks that enable attackers to steal recordsdata of curiosity even from machines remoted from the web,” Kaspersky famous on the time. “A plugin-based strategy supplies dynamic adaptation to the attacker’s wants.”

Since then, the corporate mentioned it has noticed a recent wave of infections associated to PassiveNeuron since December 2024 and persevering with during August 2025. The marketing campaign stays unattributed at this stage, though some indicators level to it being the work of Chinese language-speaking risk actors.
In at the very least one incident, the adversary is claimed to have gained preliminary distant command execution capabilities on a compromised machine operating Home windows Server by means of Microsoft SQL. Whereas the precise methodology by which that is achieved is just not recognized, it is doable that the attackers are both brute-forcing the administration account password, or leveraging an SQL injection flaw in an software operating on the server, or an as-yet-undetermined vulnerability within the server software program itself.
Whatever the methodology used, the attackers tried to deploy an ASPX net shell to achieve fundamental command execution capabilities. Failing in these efforts, the intrusion witnessed the supply of superior implants through a collection of DLL loaders positioned within the System32 listing. These embrace –

Neursite, a bespoke C++ modular backdoor
NeuralExecutor, a bespoke .NET implant used for obtain further .NET payloads over TCP, HTTP/HTTPS, named pipes, or WebSockets and execute them
Cobalt Strike, a official adversary simulation device

Neursite makes use of an embedded configuration to hook up with the C2 server and makes use of TCP, SSL, HTTP and HTTPS protocols for communications. By default, it helps the power to assemble system data, handle operating processes, and proxy site visitors by means of different machines contaminated with the backdoor to allow lateral motion.

The malware additionally comes fitted with a part to fetch auxiliary plugins to realize shell command execution, file system administration, and TCP socket operations.
Kaspersky additionally famous that NeuralExecutor variants noticed in 2024 have been designed to retrieve the C2 server addresses straight from the configuration, whereas artifacts discovered this yr attain out to a GitHub repository to acquire the C2 server tackle — a method known as the useless drop resolver approach.
“The PassiveNeuron marketing campaign has been distinctive in the best way that it primarily targets server machines,” researchers Georgy Kucherin and Saurabh Sharma mentioned. “These servers, particularly those uncovered to the web, are often profitable targets for [advanced persistent threats], as they will function entry factors into goal organizations.”

The Hacker News Tags:APT, Identify, Malware, NeuralExecutor, Neursite, PassiveNeuron, Researchers

Post navigation

Previous Post: New GlassWorm Using Invisible Code Hits Attacking VS Code Extensions on OpenVSX Marketplace
Next Post: Why You Should Swap Passwords for Passphrases

Related Posts

Why Business Impact Should Lead the Security Conversation The Hacker News
Cursor AI Code Editor Flaw Enables Silent Code Execution via Malicious Repositories The Hacker News
First Malicious MCP Server Found Stealing Emails in Rogue Postmark-MCP Package The Hacker News
New Supply Chain Malware Operation Hits npm and PyPI Ecosystems, Targeting Millions Globally The Hacker News
Zero-Click AI Vulnerability Exposes Microsoft 365 Copilot Data Without User Interaction The Hacker News
Noodlophile Malware Campaign Expands Global Reach with Copyright Phishing Lures The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Analysis of 6 Billion Passwords Shows Stagnant User Behavior
  • Google Chrome 144 Update Patches High-Severity V8 Vulnerability
  • Critical GNU InetUtils Vulnerability Allows Unauthenticated Root Access Via “-f root”
  • LastPass Warns of Fake Maintenance Messages Targeting Users’ Master Passwords
  • CERT/CC Warns binary-parser Bug Allows Node.js Privilege-Level Code Execution

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Analysis of 6 Billion Passwords Shows Stagnant User Behavior
  • Google Chrome 144 Update Patches High-Severity V8 Vulnerability
  • Critical GNU InetUtils Vulnerability Allows Unauthenticated Root Access Via “-f root”
  • LastPass Warns of Fake Maintenance Messages Targeting Users’ Master Passwords
  • CERT/CC Warns binary-parser Bug Allows Node.js Privilege-Level Code Execution

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark