NativeZone

Malware updated 4 months ago (2024-05-04T19:36:16.481Z)
Download STIX
Preview STIX
NativeZone is a malware identified as a custom Cobalt Strike Beacon loader. This malicious software was dubbed NativeZone by Microsoft and is typically loaded and executed through rundll32.exe to deliver follow-on payloads. The malware uses DLL files, such as Document.dll and NativeCacheSvc.dll, and has been found in various versions that employ different encoding and encryption methodologies to obfuscate the embedded shellcode. NativeZone's activity has been linked to deploying custom Cobalt Strike loaders, which are tools designed to exploit vulnerabilities and gain unauthorized access to systems. On May 28, 2021, Microsoft published a blog post detailing NOBELIUM’s latest early-stage toolset, which includes NativeZone among other tools like EnvyScout, BoomBox, and VaporRage. These tools were utilized in a unique infection chain to deploy NativeZone. The malware operates by extracting shellcode from an RTF file, decoding it, and then executing it on the victim system. When loaded or executed, the NativeZone DLL first displays the RTF document to the user. The malware has several variants, with some examples found alongside an RTF file. Unlike the first variant, the second variant samples of NativeZone do not contain the encoded or encrypted Cobalt Strike Beacon stage shellcode. However, another sample of NativeZone was observed using AES for decrypting an embedded Cobalt Strike shellcode blob, demonstrating the malware's diverse methods of operation and obfuscation. It's clear that NativeZone represents a significant threat due to its sophisticated use of encryption and its ability to remain undetected while executing harmful payloads.
Description last updated: 2024-05-04T16:53:22.458Z
What's your take? (Question 1 of 0)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Cobalt Strike
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the NativeZone Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
New sophisticated email-based attack from NOBELIUM - Microsoft Security Blog
MITRE
2 years ago
Breaking down NOBELIUM’s latest early-stage toolset - Microsoft Security Blog
Recorded Future
2 years ago
BlueBravo Uses Ambassador Lure to Deploy GraphicalNeutrino Malware | Recorded Future