Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Russian APT Switches to New Backdoor After Malware Exposed by Researchers

Posted on October 22, 2025October 22, 2025 By CWS

The Russian state-sponsored APT generally known as Star Blizzard has been utilizing a brand new backdoor in assaults after its LostKeys malware was detailed in a public report in June, Google says.

Additionally tracked as Callisto, ColdRiver, Seaborgium, and UNC4057, Star Blizzard has been energetic since a minimum of 2019, and has been publicly linked to Russia’s Federal Safety Service (FSB) by the US in December 2023.

In a June report, Google detailed how the APT was utilizing the ClickFix approach to ship the LostKeys malware as a part of a multi-stage an infection chain that additionally concerned using a first-stage PowerShell script.

Inside days of the report, Star Blizzard began utilizing new malware households in assaults and by no means deployed LostKeys once more, Google now says. The APT additionally dropped the PowerShell an infection chain, opting as an alternative to depend on the sufferer’s execution of a malicious DLL by way of rundll32.

Initially analyzed by Zscaler in September, the latest Star Blizzard assaults proceed to depend on ClickFix for an infection: victims are lured to pages masquerading as data sources for members of civil society and suppose tanks in Russia and satisfied to execute malicious instructions within the Home windows Run field.

The instructions lead to a malicious DLL being downloaded on the sufferer’s system. Dubbed NoRobot by Google (and BaitSwitch by Zscaler), the DLL has been designed to retrieve the next-stage payload and obtain persistence.

Earlier variations of NoRobot, Google says, have been fetching a Python backdoor dubbed YesRobot, which had restricted performance and made typical backdoor performance cumbersome to implement.

Thus, the APT deserted YesRobot in favor of a brand new backdoor, MaybeRobot (tracked as SimpleFix by Zscaler), additionally deployed by way of NoRobot.Commercial. Scroll to proceed studying.

Deployed as a closely obfuscated PowerShell script, the malware has help for 3 instructions supplied by its operator. Based mostly on these, it may possibly execute recordsdata, instructions, and PowerShell blocks.

Probably constructed to exchange YesRobot, and providing elevated flexibility in performing actions on the contaminated methods, MaybeRobot has minimal built-in performance and nonetheless requires an operator for extra advanced operations.

Between Could and September 2025, Star Blizzard made a number of adjustments to NoRobot, primarily targeted on evading detection, and up to date its an infection chain because it transitioned to deploying MaybeRobot as the ultimate stage.

“Over the course of this time period, Coldriver simplified their malware an infection chain and carried out fundamental evasion strategies, akin to rotating infrastructure and file naming conventions, paths the place recordsdata have been retrieved from, how these paths have been constructed, altering the export title and altering the DLL title,” Google explains.

Associated: Microsoft: Russia, China More and more Utilizing AI to Escalate Cyberattacks on the US

Associated: Dutch Teenagers Arrested for Allegedly Serving to Russian Hackers

Associated: US Provides $10 Million for Three Russian Power Agency Hackers

Associated: Amazon Disrupts Russian Hacking Marketing campaign Concentrating on Microsoft Customers

Security Week News Tags:APT, Backdoor, Exposed, Malware, Researchers, Russian, Switches

Post navigation

Previous Post: Bridging the Remediation Gap: Introducing Pentera Resolve
Next Post: Keycard Emerges From Stealth Mode With $38 Million in Funding

Related Posts

ICS Patch Tuesday: Vulnerabilities Addressed by Siemens, Schneider, Aveva, CISA Security Week News
Google Launched Behind-the-Scenes Campaign Against California Privacy Legislation; It Passed Anyway Security Week News
Microsoft to Lay Off About 3% of Its Workforce Security Week News
Alleged Chinese State Hacker Wanted by US Arrested in Italy Security Week News
Compyl Raises $12 Million for GRC Platform Security Week News
Companies Warned of Commvault Vulnerability Exploitation Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Critical Vulnerability in MCP Server Platform Exposes 3,000 Servers and Thousands of API Keys
  • Iran-Linked MuddyWater Targets 100+ Organisations in Global Espionage Campaign
  • Ukraine Aid Groups Targeted Through Fake Zoom Meetings and Weaponized PDF Files
  • Here’s How to Solve It 
  • Critical Argument Injection Vulnerability in Popular AI Agents Let Attackers Execute Remote Code

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Critical Vulnerability in MCP Server Platform Exposes 3,000 Servers and Thousands of API Keys
  • Iran-Linked MuddyWater Targets 100+ Organisations in Global Espionage Campaign
  • Ukraine Aid Groups Targeted Through Fake Zoom Meetings and Weaponized PDF Files
  • Here’s How to Solve It 
  • Critical Argument Injection Vulnerability in Popular AI Agents Let Attackers Execute Remote Code

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News