Monday, April 28, 2025
Homecyber securityWeaponized Zoom Installer Used by Hackers to Gain RDP Access and Deploy...

Weaponized Zoom Installer Used by Hackers to Gain RDP Access and Deploy BlackSuit Ransomware

Published on

SIEM as a Service

Follow Us on Google News

Cybersecurity researchers have uncovered a sophisticated attack campaign where threat actors utilized a trojanized Zoom installer to infiltrate systems, gain remote desktop protocol (RDP) access, and ultimately deploy the BlackSuit ransomware.

The operation demonstrates a highly coordinated, multi-stage malware delivery chain designed to evade detection and maximize impact.

Multi-Stage Malware Deployment

The attack began with a fake Zoom installer hosted on a cloned website resembling the legitimate Zoom application page.

- Advertisement - Google News
Weaponized Zoom Installer
Initial Malicious Zoom via zoommanager[.]com

Users downloading the installer unknowingly executed a malicious program embedded with the “d3f@ckloader” downloader.

This loader initiated a series of steps, including disabling security measures, connecting to command-and-control (C2) servers via Pastebin, and downloading additional payloads.

Among these was SectopRAT malware, which was injected into legitimate processes like MSBuild.exe to establish persistence and facilitate further stages of the attack.

After an eight-day dwell period, SectopRAT deployed Brute Ratel and Cobalt Strike payloads for reconnaissance and credential harvesting.

According to the DFIR Report, these tools enabled lateral movement across the network using PsExec and RDP connections tunneled through a proxy malware called QDoor.

QDoor allowed attackers to bypass network defenses by routing traffic through compromised systems.

Data Exfiltration and Ransomware Deployment

Once inside the network, the attackers used WinRAR to compress sensitive files and exfiltrated them to a cloud-based storage service named Bublup.

Following data exfiltration, they staged BlackSuit ransomware for deployment. Using batch scripts and PsExec, the ransomware was distributed across all Windows hosts in the environment.

It encrypted files, deleted shadow copies using vssadmin, and left ransom notes demanding payment.

The entire operation spanned nine days, with a Time-to-Ransomware (TTR) of approximately 194 hours.

The attackers leveraged advanced techniques such as DLL hijacking, credential dumping from LSASS memory, and API abuse for stealthy execution.

Weaponized Zoom Installer
Execution graph

This incident highlights the increasing sophistication of ransomware campaigns that combine social engineering (via fake installers) with advanced post-exploitation frameworks like Brute Ratel and Cobalt Strike.

Organizations are urged to enhance endpoint detection capabilities, monitor for unusual network traffic patterns, and educate users on identifying phishing attempts involving cloned websites.

By employing multiple malware strains and leveraging legitimate tools like RDP and WinRAR, the attackers were able to evade traditional defenses while achieving their objectives.

This case underscores the need for proactive threat hunting and robust incident response mechanisms to mitigate similar attacks in the future.

Find this News Interesting! Follow us on Google NewsLinkedIn, and X to Get Instant Updates!

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Hannibal Stealer: Cracked Variant of Sharp and TX Malware Targets Browsers, Wallets, and FTP Clients

A new cyber threat, dubbed Hannibal Stealer, has surfaced as a rebranded and cracked...

Rack Ruby Framework Vulnerabilities Let Attackers Inject and Manipulate Log Content

Researchers Thai Do and Minh Pham have exposed multiple critical vulnerabilities in the Rack...

SAP NetWeaver 0-Day Flaw Actively Exploited to Deploy Webshells

SAP disclosed a critical zero-day vulnerability, identified as CVE-2025-31324, in its NetWeaver Visual Composer component. This...

Windows 11 25H2 Expected to Launch with Minor Changes

Microsoft is quietly preparing the next update to its flagship operating system, Windows 11 25H2,...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Hannibal Stealer: Cracked Variant of Sharp and TX Malware Targets Browsers, Wallets, and FTP Clients

A new cyber threat, dubbed Hannibal Stealer, has surfaced as a rebranded and cracked...

Rack Ruby Framework Vulnerabilities Let Attackers Inject and Manipulate Log Content

Researchers Thai Do and Minh Pham have exposed multiple critical vulnerabilities in the Rack...

SAP NetWeaver 0-Day Flaw Actively Exploited to Deploy Webshells

SAP disclosed a critical zero-day vulnerability, identified as CVE-2025-31324, in its NetWeaver Visual Composer component. This...