Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Threat Actors Leverage Zoho WorkDrive Folder to Deliver Obfuscated PureRAT Malware

Posted on July 21, 2025July 21, 2025 By CWS

Cybercriminals have escalated their assault sophistication by using professional cloud storage companies to distribute superior malware, as demonstrated in a latest marketing campaign focusing on a licensed public accounting agency in the US.

The assault, found in Could 2025, showcases how menace actors are exploiting trusted platforms like Zoho WorkDrive to bypass conventional safety measures and ship the PureRAT Distant Entry Trojan with unprecedented stealth.

The assault started with a fastidiously orchestrated social engineering marketing campaign the place menace actors impersonated potential purchasers, sending malicious PDF paperwork containing hyperlinks to Zoho WorkDrive folders.

These folders appeared to comprise professional enterprise paperwork, together with tax information and license copies, however harbored executable recordsdata disguised with double extensions comparable to “filename.pdf.exe”.

The attackers amplified their deception by inserting pressing cellphone calls to victims, pressuring them to right away extract and execute the malicious recordsdata.

eSentire researchers recognized this refined marketing campaign as a part of a broader pattern the place cybercriminals are leveraging the “Ghost Crypt” crypter service, first marketed on underground boards in April 2025.

This new crypter-as-a-service providing guarantees superior evasion capabilities, together with assured bypasses for Home windows Defender and cloud-based detection methods, whereas supporting varied malware households together with PureRAT, LummaC2, and XWorm.

The malware’s technical complexity extends far past its preliminary supply mechanism.

Assault Stream Diagram (Supply – eSentire)

PureRAT demonstrates outstanding persistence and evasion capabilities by way of its multi-layered obfuscation strategy, using each Eazfuscator.NET and .NET Reactor to guard its core performance from evaluation.

Superior Injection and Persistence Mechanisms

Probably the most refined side of this PureRAT variant lies in its implementation of “Course of Hypnosis,” a sophisticated injection approach that exploits Home windows debugging mechanisms for stealthy code execution.

PureHVNC vs. PureRAT (Supply – eSentire)

Upon profitable execution, the malware employs a customized ChaCha20 encryption algorithm with modified parameters to decrypt its payload, differentiating itself from normal implementations by way of non-standard magic constants and null nonce values.

The injection course of begins with the CreateProcessW API name, using the DEBUG_ONLY_THIS_PROCESS flag to spawn the professional Home windows binary csc.exe in debug mode.

This system successfully prevents safety researchers from debugging the kid course of, because it stays underneath the malware’s management.

Subsequently, VirtualAllocEx allocates reminiscence throughout the goal course of with Learn, Write, and Execute permissions, adopted by WriteProcessMemory calls that inject the 344KB PureRAT payload instantly into the sufferer course of’s handle house.

To take care of persistence throughout system reboots, the malware establishes a registry entry underneath HKEY_CURRENT_USERSOFTWAREMicrosoftWindowsCurrentVersionRun, guaranteeing computerized execution upon consumer login.

The malware additionally patches the ZwManageHotPatch perform with 32 bytes of information, implementing a method particularly designed to bypass Home windows 11 24H2 safety enhancements, demonstrating the menace actors’ consciousness of recent working system protections.

Enhance detection, cut back alert fatigue, speed up response; all with an interactive sandbox constructed for safety groups -> Strive ANY.RUN Now

Cyber Security News Tags:Actors, Deliver, Folder, Leverage, Malware, Obfuscated, PureRAT, Threat, WorkDrive, Zoho

Post navigation

Previous Post: Iran-Linked DCHSpy Android Malware Masquerades as VPN Apps to Spy on Dissidents
Next Post: NailaoLocker Ransomware Attacking Windows Systems Using Chinese SM2 Cryptographic Standard

Related Posts

Apache HTTP Server 2.4.64 Released With Patch for 8 Vulnerabilities Cyber Security News
251 Malicious IPs Attacking Cloud-Based Devices Leveraging 75 Exposure Points Cyber Security News
Reflectiz Now Available on the Datadog Marketplace Cyber Security News
Cisco Webex Meetings Vulnerability Let Attackers Manipulate HTTP Responses Cyber Security News
The Most Active RAT Uses New Stagers and Loaders to Bypass Defenses Cyber Security News
Chinese Agent Impersonates as Stanford Student For Intelligence Gathering Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Remove Your Data From Data Broker Sites
  • TP-Link Network Video Recorder Vulnerability Let Attackers Execute Arbitrary Commands
  • SharePoint 0-day Vulnerability Exploited in Wild by All Sorts of Hacker Groups
  • Critical Mitel Flaw Lets Hackers Bypass Login, Gain Full Access to MiVoice MX-ONE Systems
  • Fire Ant Exploits VMware Flaws to Compromise ESXi Hosts and vCenter Environments

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Remove Your Data From Data Broker Sites
  • TP-Link Network Video Recorder Vulnerability Let Attackers Execute Arbitrary Commands
  • SharePoint 0-day Vulnerability Exploited in Wild by All Sorts of Hacker Groups
  • Critical Mitel Flaw Lets Hackers Bypass Login, Gain Full Access to MiVoice MX-ONE Systems
  • Fire Ant Exploits VMware Flaws to Compromise ESXi Hosts and vCenter Environments

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News