#ThreatLabz

gtbarrygtbarry
2024-09-22

Dark Angels ransomware receives record-breaking $75 million ransom

A Fortune 50 company paid a record-breaking $75 million ransom payment to the Dark Angels ransomware gang, according to a report by Zscaler ThreatLabz.

The largest known ransom payment was previously $40 million.

bleepingcomputer.com/news/secu

2024-08-06

Zscaler ThreatLabz 2024 Ransomware Report shows attacks surged year-over-year, with the manufacturing sector being targeted most frequently admin-magazine.com/News/Ransom
#security #ransomware #manufacturing #healthcare #education #FinancialServices #ThreatLabz #vulnerability #zscaler

ADMIN News
2024-08-05

Low-Drama โ€˜Dark Angelsโ€™ Reap Record Ransoms - A ransomware group called Dark Angels made headlines this past week when it was re... krebsonsecurity.com/2024/08/lo #amerisourcebergencorporation #bleepingcomputer #brettstone-gross #alittlesunshine #databreaches #dunghillleak #ransomware #darkangels #threatlabz #cencora #zscaler #sophos #sabre #sysco

๐Ÿ›ก H3lium@infosec.exchange/:~# :blinking_cursor:โ€‹H3liumb0y@infosec.exchange
2023-10-02

"๐Ÿฐ BunnyLoader Unleashed: The Newest Kid on the Malware Block ๐Ÿฐ"

In a recent discovery, Zscaler ThreatLabz stumbled upon a new Malware-as-a-Service (MaaS) threat named "BunnyLoader" being peddled on various forums. This nefarious service offers a plethora of malicious functionalities including downloading and executing a second-stage payload, pilfering browser credentials and system information, keylogging, and even cryptocurrency theft through clipboard manipulation. ๐Ÿ•ต๏ธโ€โ™€๏ธ๐Ÿ’ป

The malware, written in C/C++, is sold for a lifetime price of $250 and is under rapid development with multiple feature updates and bug fixes. It employs various anti-sandbox techniques during its attack sequence to evade detection and has a fileless loader feature which executes further malware stages in memory. BunnyLoader's C2 panel allows the threat actor to control infected machines remotely, showcasing a list of various tasks including keylogging, credential theft, and remote command execution among others. ๐Ÿ›‘๐Ÿ”

The detailed technical analysis reveals how BunnyLoader maintains persistence, performs anti-VM techniques, registers with the C2 server, and executes its core malicious tasks. The malware also harbors a clipper module to replace cryptocurrency addresses in a victim's clipboard with addresses controlled by the threat actor, targeting multiple cryptocurrencies like Bitcoin, Ethereum, and Monero. ๐Ÿช™๐Ÿ’ธ

The article is a comprehensive dive into the technical intricacies of BunnyLoader, shedding light on its modus operandi and the potential threat it poses to individuals and organizations alike. ๐Ÿง๐Ÿ”

Source: Zscaler ThreatLabz

Tags: #BunnyLoader #MalwareAsAService #CyberSecurity #ThreatAnalysis #Malware #CryptocurrencyTheft #Zscaler #ThreatLabz #InfoSec

Authors: NIRAJ SHIVTARKAR, SATYAM SINGH

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst