
Cybersecurity researchers have identified a novel and sophisticated dropper, dubbed “PEAKLIGHT,” which is being deployed in a series of attacks targeting Windows systems. This newly discovered dropper operates as a critical conduit, enabling the execution of subsequent malware stages with the ultimate aim of infiltrating Windows machines and installing information stealers and loaders.
A New Threat Emerges
According to a report from Google-owned cybersecurity firm Mandiant, the PEAKLIGHT dropper is particularly concerning due to its memory-only nature. This means that the dropper operates without leaving a significant footprint on the infected system’s hard drive, making detection and analysis more challenging. The dropper’s primary function is to decrypt and execute a PowerShell-based downloader, which has been identified as PEAKLIGHT.
The PEAKLIGHT downloader is integral to the attack chain, as it facilitates the deployment of several malicious strains of software. Among the most notable of these are Lumma Stealer, Hijack Loader (also known as DOILoader, IDAT Loader, or SHADOWLADDER), and CryptBot. These malware variants are distributed under the increasingly prevalent malware-as-a-service (MaaS) model, allowing cybercriminals to purchase and deploy sophisticated malware without needing to develop it themselves.
The Attack Chain: From Pirated Movies to Malware Infections
The initial vector for these attacks is a Windows shortcut file, or LNK file, which is delivered to victims through drive-by download techniques. This often occurs when users search for pirated movies online, inadvertently downloading the malicious LNK file, which is typically packaged within a ZIP archive disguised as a movie file. Once the LNK file is executed, it initiates a complex chain of events that ultimately leads to the system being compromised.
The LNK file first connects to a content delivery network (CDN) that hosts an obfuscated memory-only JavaScript dropper. This dropper then executes the PEAKLIGHT PowerShell downloader on the host system. The PEAKLIGHT downloader’s role is to contact a command-and-control (C2) server, which in turn delivers additional malicious payloads to the compromised machine.
A Stealthy Approach to Malware Delivery
Mandiant’s analysis revealed that the attackers behind PEAKLIGHT have employed various techniques to evade detection and ensure the successful execution of their payloads. One such technique involves the use of asterisks (*) as wildcards within the LNK files, which allow the dropper to launch the legitimate mshta.exe binary. This binary is then used to discreetly run the malicious code retrieved from a remote server.
Furthermore, the droppers associated with PEAKLIGHT have been observed to contain both hex-encoded and Base64-encoded PowerShell payloads. These encoded payloads are eventually unpacked and executed, leading to the deployment of PEAKLIGHT on the target system. In a particularly devious move, the dropper may simultaneously download a legitimate movie trailer, likely as a ruse to distract the user while the malicious activity occurs in the background.

Multi-Stage Execution and Evasion Tactics
The PEAKLIGHT downloader is part of a multi-stage execution chain designed to ensure that the attack progresses even if certain conditions are not met. According to Mandiant researchers Aaron Lee and Praveeth D’Souza, the downloader checks for the presence of ZIP archives in hard-coded file paths. If these archives are not found, the downloader reaches out to a CDN site to download the remotely hosted archive file and save it to the system’s disk.
This adaptive approach allows the attackers to maintain a high level of flexibility in their operations, increasing the chances of a successful infection. By embedding the malicious code within legitimate-looking files and employing advanced obfuscation techniques, the PEAKLIGHT operation demonstrates a high degree of sophistication that makes it particularly dangerous.
A Broader Campaign of Malvertising
The discovery of PEAKLIGHT is part of a larger pattern of increasing sophistication in cyberattacks. In a related development, cybersecurity firm Malwarebytes recently uncovered a malvertising campaign that leverages fraudulent Google Search ads to target users of Slack, an enterprise communication platform. These ads direct users to fake websites hosting malicious installers, ultimately leading to the deployment of a remote access trojan known as SectopRAT.
This broader campaign highlights the growing threat landscape, where cybercriminals are continuously evolving their tactics to exploit both technological vulnerabilities and human behavior. As attackers become more adept at blending legitimate and malicious activities, the need for robust cybersecurity measures becomes ever more critical.
Conclusion
The emergence of the PEAKLIGHT dropper underscores the importance of vigilance and proactive cybersecurity practices. As attackers continue to refine their techniques, organizations and individuals alike must stay informed and take steps to protect their systems from these increasingly sophisticated threats. By understanding the methods used by cybercriminals, such as the exploitation of pirated movie downloads and advanced obfuscation strategies, defenders can better prepare to counter these evolving risks.
Follow us on (Twitter) for real time updates and exclusive content.
Interesting Article : Chinese Hackers Exploit Cisco Zero-Day Flaw to Hijack Systems
I am truly thankful to the owner of this web site who has shared this fantastic piece of writing at at this place.
Hi my family member I want to say that this post is awesome nice written and come with approximately all significant infos I would like to peer extra posts like this