Warning: ini_set(): Session ini settings cannot be changed when a session is active in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 12

Warning: Trying to access array offset on value of type null in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1071

Warning: Trying to access array offset on value of type null in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1072

Warning: Undefined array key 1 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 2 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 3 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 4 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 5 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined variable $link_subfolder1 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1134

Warning: Undefined variable $meta_article in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 100

Warning: Undefined variable $meta_og in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 100

Warning: Undefined variable $meta_twitter in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 100

Warning: Undefined variable $login_loggedon_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 142
Malicious JScript Loader Jailbreaked to Uncover Xworm Payload Execution Flow | CyberSecurityBoard

Warning: Undefined variable $comments_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 527

Malicious JScript Loader Jailbreaked to Uncover Xworm Payload Execution Flow

This analysis highlights the evolution of modern malware distribution techniques, blending sophisticated obfuscation with targeted delivery mechanisms to maximize infection success while minimizing detection. This loader operates through a meticulously crafted execution flow that begins with JScript, transitions to PowerShell, and culminates in the delivery of fileless malware. The researchers noted that this location-based payload delivery represents an evolution in targeted malware distribution techniques, allowing threat actors to customize attacks based on geographic considerations. Security professionals are advised to implement robust detection mechanisms focused on identifying suspicious PowerShell execution chains and fileless injection techniques. Cybersecurity researchers have uncovered a sophisticated multi-stage attack chain utilizing JScript to deliver dangerous malware payloads. This code fragment demonstrates how the malware uses PowerShell reflection to dynamically load malicious components while evading detection. Upon execution, the JScript loader creates a PowerShell command by ingeniously reassembling randomly ordered array elements into a coherent script. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The attack, which employs a complex obfuscation technique, ultimately delivers either XWorm or Rhadamanthys malware depending on the victim’s geographic location. Victims are targeted with an mshta.exe command that executes obfuscated JScript code, which in turn generates PowerShell commands. This technique allows attackers to bypass traditional security measures by leveraging legitimate Windows components to execute malicious code. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. The malware implements thorough anti-forensic measures, including terminating competing processes and removing potential evidence files from various system directories. Non-US victims are infected with Rhadamanthys, a sophisticated C++ info-stealer that employs AI-powered image recognition to identify cryptocurrency wallet seed phrases.

This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 15 Apr 2025 14:40:14 +0000


Cyber News related to Malicious JScript Loader Jailbreaked to Uncover Xworm Payload Execution Flow

Unit 42 Collaborative Research With Ukraine's Cyber Agency To Uncover the Smoke Loader Backdoor - This collaborative research focuses on recent Smoke Loader malware activity observed throughout Ukraine from May to November 2023 from a group the CERT-UA designates as UAC-0006. The SCPC SSSCIP has identified Smoke Loader as a prominent type of ...
1 year ago Unit42.paloaltonetworks.com
Malicious JScript Loader Jailbreaked to Uncover Xworm Payload Execution Flow - This analysis highlights the evolution of modern malware distribution techniques, blending sophisticated obfuscation with targeted delivery mechanisms to maximize infection success while minimizing detection. This loader operates through a ...
4 months ago Cybersecuritynews.com
XWorm - The Most Active RAT Uses New Stagers and Loaders to Bypass Defenses - This sophisticated malware has evolved far beyond traditional RAT capabilities, incorporating advanced features including keylogging, remote desktop access, data exfiltration, and command execution that make it particularly attractive to threat ...
2 months ago Cybersecuritynews.com LockBit
New XWorm V6 Variant’s With Anti-Analysis Capabilities Attacking Windows Users in The Wild - This protection mechanism, combined with its registry-based persistence and memory-only execution, creates a formidable challenge for both automated security tools and manual incident response efforts, highlighting the continued evolution of modern ...
1 month ago Cybersecuritynews.com
Flow Security Launches GenAI DLP - PRESS RELEASE. TEL AVIV, Israel, Nov. 30, 2023 /PRNewswire/ - Flow Security, the pioneering Data Security Lifecycle Platform, announced today its extension to GenAI Security with the launch of a new GenAI DLP module. This move makes Flow Security the ...
1 year ago Darkreading.com
Ragnar Loader Employed By Multiple Ransomware Groups To Evade Detection - A sophisticated malware toolkit known as Ragnar Loader has been identified as a critical component in targeted ransomware attacks. The loader, also known as Sardonic Backdoor, serves as the primary infiltration mechanism for the Monstrous Mantis ...
5 months ago Cybersecuritynews.com Ragnar Locker
Windows 11 now uses JScript9Legacy engine for improved security - "To provide a more secure experience, beginning with Windows 11, version 24H2, JScript9Legacy is enabled by default to handle all scripting processes and operations that previously used JScript," announced Microsoft's Naveen Shankar. Microsoft ...
1 month ago Bleepingcomputer.com
New .NET Multi-stage Loader Attacking Windows Systems to Deploy Malicious Payloads - While earlier variants embedded the second stage as hardcoded strings, newer versions have adopted more sophisticated concealment methods, hiding malicious code within bitmap resources to avoid triggering security alerts. A sophisticated .NET ...
3 months ago Cybersecuritynews.com
Beware! Fake AI Video Generation Platforms Drop Stealer Malware on Your Computers - These fraudulent sites, amplified through viral social media campaigns and Facebook groups with tens of thousands of views, lure users into uploading personal media, only to deliver a previously undocumented malware dubbed Noodlophile Stealer. ...
3 months ago Cybersecuritynews.com
New Variant Of XWorm Delivered Via Windows Script File - It executes a wide range of commands like “system manipulation” (‘shutdown,’ ‘restart,’ ‘logoff’), “file operations,” and “remote code execution” via PowerShell. This diverse ...
11 months ago Cybersecuritynews.com
From Implicit to Authorization Code With PKCE, BFF - Lack of Refresh Token Support occurs when there are no refresh tokens, and frequent requests for new tokens are necessary, increasing the chances of token leakage and misuse. The Implicit Flow had several security vulnerabilities, such as token ...
1 year ago Feeds.dzone.com
Microsoft Teams Call Weaponized to Deploy and Execute Matanbuchus Ransomware - During these fraudulent support sessions, attackers activate Quick Assist and instruct victims to run PowerShell commands that ultimately deploy the Matanbuchus 3.0 loader, marking a significant evolution in the malware’s delivery mechanisms. ...
1 month ago Cybersecuritynews.com
Agenda Ransomware Group Upgraded Their Arsenal With SmokeLoader and NETXLOADER - The attack chain begins with NETXLOADER, progresses through SmokeLoader, and culminates with the deployment of Agenda ransomware, creating a multi-stage infection process that maximizes stealth while ensuring effective payload delivery and execution. ...
4 months ago Cybersecuritynews.com
Hackers Exploiting Windows Defender SmartScreen Flaw - Hackers actively target and exploit Windows Defender SmartScreen to deceive users and deliver malicious content by creating convincing, misleading websites or applications. By evading SmartScreen, the threat actors increase the chances of their ...
1 year ago Cybersecuritynews.com CVE-2023-36025

Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364

Warning: Undefined variable $domain_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 466
CVE-2022-23555 - authentik is an open-source Identity Provider focused on flexibility and versatility. Versions prior to 2022.11.4 and 2022.10.4 are vulnerable to Improper Authentication. Token reuse in invitation URLs leads to access control bypass via the use of a ...
2 years ago Slug

Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364

Warning: Undefined variable $domain_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 466
CVE-2023-52487 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago

Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364

Warning: Undefined variable $domain_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 466
CVE-2022-50000 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
Parrot TDS: A Persistent and Evolving Malware Campaign - Websites with Parrot TDS have malicious scripts injected into existing JavaScript code hosted on the server. To help the reader better understand Parrot TDS, this article provides in-depth analysis of the landing scripts and payload scripts we have ...
1 year ago Unit42.paloaltonetworks.com
ArmouryLoader Bypassing System Security Protections and Inject Malicious Codes - By chaining tampered digital signatures, encrypted GPU workloads and ACL-hardened scheduled tasks, ArmouryLoader offers a durable, low-noise delivery channel that will likely remain attractive to attackers until defenders harden GPU telemetry and ...
1 month ago Cybersecuritynews.com
New KoiLoader Abuses Powershell Scripts to Deliver Malicious Payload - Cyber Security News - This updated strain employs PowerShell scripts embedded within Windows shortcut (LNK) files to bypass traditional detection mechanisms, demonstrating a concerning evolution in attack methodologies. eSentire’s Threat Response Unit (TRU) first ...
5 months ago Cybersecuritynews.com
DJvu Ransomware Mimic as Freeware to Compromise Computers - A recent campaign has been observed to be delivering DJvu ransomware through a loader that pretends to be freeware or cracked software. This ransomware has been previously reported to provide a.xaro extension to infected files, and threat actors ...
1 year ago Cybersecuritynews.com
0bj3ctivityStealer's Execution Chain Unveiled With It’s New Capabilities and Exfiltration Techniques - The loader then retrieves the final 0bj3ctivityStealer payload from a Cloudflare-managed subdomain, implementing process hollowing techniques to inject the malware into legitimate Windows processes like Regasm.exe, thereby maintaining stealth while ...
1 month ago Cybersecuritynews.com

Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364

Warning: Undefined variable $domain_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 466
CVE-2009-1920 - The JScript scripting engine 5.1, 5.6, 5.7, and 5.8 in JScript.dll in Microsoft Windows, as used in Internet Explorer, does not properly load decoded scripts into memory before execution, which allows remote attackers to execute arbitrary code via a ...
6 years ago

Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364

Warning: Undefined variable $domain_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 466
CVE-2023-26481 - authentik is an open-source Identity Provider. Due to an insufficient access check, a recovery flow link that is created by an admin (or sent via email by an admin) can be used to set the password for any arbitrary user. This attack is only possible ...
2 years ago

Latest Cyber News


Cyber Trends (last 7 days)


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


Trending Cyber News (last 7 days)



Warning: Undefined array key "id" in /home/u319666691/domains/cybersecurityboard.com/public_html/_functions.php on line 93