Is React2Shell Unleashing the ZnDoor Malware?

A sophisticated cyberattack campaign has been systematically exploiting a critical remote code execution vulnerability to compromise network devices with a newly discovered malware, marking a dangerous evolution in threat actor tactics. The vulnerability, tracked as CVE-2025-55182 and dubbed React2Shell, is being leveraged to deploy a previously unknown remote access trojan (RAT) named ZnDoor. This disturbing trend, which has been primarily observed targeting Japanese organizations since December 2025, represents a significant strategic shift from earlier, less ambitious attacks that were focused on deploying cryptocurrency miners. The emergence of ZnDoor, a highly capable and stealthy malware, signals that adversaries are moving beyond simple opportunistic exploitation. They are now focused on establishing persistent, long-term access to enterprise network infrastructure, aiming for more damaging and lucrative intrusions that threaten sensitive data, operational integrity, and the core security posture of affected businesses. This escalation demands immediate attention from cybersecurity professionals and a deeper understanding of the intricate attack chain involved.

The Anatomy of the Attack

Exploitation and Payload Delivery

The attack chain is initiated through the clever exploitation of the React2Shell vulnerability, a severe flaw found within widely used React and Next.js applications that allows for unauthenticated remote code execution. This initial access is the linchpin of the entire operation, providing threat actors with a direct foothold into the target’s environment. Once the vulnerability is successfully triggered, the attackers execute a simple yet highly effective shell command. This command instructs the compromised system to connect to an external server, specifically at the IP address 45.76.155.14, and download the primary payload. This payload is the ZnDoor malware itself, which is then immediately executed on the victim’s machine. The directness of this method highlights the critical danger posed by RCE vulnerabilities, as they can transform a public-facing web application into an open door for malicious code. The evidence of this attack pattern, meticulously analyzed by security researchers, underscores a calculated and targeted approach, moving beyond automated, widespread campaigns to focus on high-value enterprise networks where a single breach can have devastating consequences.

The deployment of ZnDoor through the React2Shell exploit signifies a noteworthy evolution in the adversaries’ objectives, especially when contrasted with previous activities linked to this vulnerability. Initially, attackers were observed using the same entry point to install cryptocurrency miners—a tactic that, while disruptive, is primarily aimed at hijacking system resources for financial gain with relatively low stealth requirements. However, the recent shift towards deploying a full-featured remote access trojan indicates a more sinister and strategic long-term goal. Instead of quick, noisy monetization, the attackers are now prioritizing persistence, espionage, and complete control over compromised systems. This strategic pivot suggests that the threat actors behind this campaign are not just financially motivated opportunists but are likely more organized and sophisticated, aiming to conduct deeper reconnaissance, exfiltrate sensitive corporate data, or use the compromised network as a launchpad for further attacks. This escalation from resource theft to comprehensive system compromise represents a far greater threat to enterprise security and operational continuity.

Command and Control Infrastructure

Once the ZnDoor malware is successfully executed on a compromised device, it immediately begins the critical task of establishing a persistent and covert communication channel with its command and control (C2) server. The malware is hardcoded to connect to a specific domain, api.qtss.cc, using port 443. The choice of port 443 is a deliberate and common tactic used by sophisticated malware, as this is the standard port for HTTPS traffic. By using this port, the malware’s communications can more easily blend in with legitimate encrypted web traffic, making it significantly harder for network security monitoring tools and firewalls to detect and block the malicious activity. After establishing this connection, ZnDoor enters a continuous beaconing loop, sending a signal to its C2 server every single second. Each beacon is an HTTP POST request containing a bundle of exfiltrated system information, including network addresses, the device’s hostname, the current username, and process identifiers. This constant stream of data provides the attackers with real-time intelligence on the compromised system, enabling them to maintain control and make informed decisions about their next moves.

To further enhance its stealth and resilience against analysis, the ZnDoor malware employs robust encryption to protect its internal configuration and communication channels. Key operational details, most notably the C2 server address and other critical settings, are not stored in plaintext within the malware’s code. Instead, these details are encrypted using the AES-CBC (Advanced Encryption Standard in Cipher Block Chaining mode) algorithm. This cryptographic protection serves a dual purpose. Firstly, it prevents static analysis tools from easily identifying the C2 infrastructure, which would allow security teams to quickly block the malicious domain at the network level. Secondly, it complicates dynamic analysis and reverse-engineering efforts by security researchers. Without the correct decryption key, analysts cannot easily understand the malware’s intended behavior or uncover the full scope of the attackers’ infrastructure. This use of strong encryption is a hallmark of advanced malware and demonstrates that the developers of ZnDoor invested significant effort into making their creation both evasive and difficult to dissect, thereby increasing its operational lifespan and effectiveness.

Unpacking the ZnDoor Malware

Capabilities of the Remote Access Trojan

ZnDoor operates not as a simple backdoor but as a comprehensive and full-featured remote access trojan, granting its operators an extensive suite of commands for total control over a compromised system. This high degree of functionality allows attackers to move far beyond initial access and perform a wide range of malicious actions tailored to their objectives. The malware’s command set includes capabilities for complete file system manipulation, enabling attackers to upload, download, delete, or execute any file on the victim’s machine. This could be used to exfiltrate sensitive documents, deploy additional malware payloads like ransomware, or erase evidence of their intrusion. Furthermore, ZnDoor provides an interactive shell, which effectively gives the attacker a command-line interface directly on the compromised system. This powerful feature allows for real-time, hands-on-keyboard activity, enabling them to execute arbitrary system commands, manage processes, and navigate the network as if they were a legitimate administrator sitting at the terminal. These combined features transform any infected machine into a fully controlled asset for the attackers.

Beyond its core file and shell manipulation capabilities, ZnDoor is equipped with advanced features designed for deep system reconnaissance and network tunneling. The malware includes commands specifically for system enumeration, allowing attackers to gather detailed information about the compromised host and the surrounding network environment. This can include listing running processes, identifying installed security software, mapping network shares, and discovering other connected devices, all of which are critical for planning lateral movement within the enterprise. Perhaps its most sophisticated feature is the ability to activate a SOCKS5 proxy on the infected machine. This functionality effectively turns the compromised system into a pivot point, allowing attackers to tunnel their own traffic through it. By doing so, they can obscure the true origin of their subsequent attacks, access internal network resources that are not exposed to the internet, and bypass network segmentation controls. The inclusion of a SOCKS5 proxy highlights the malware’s design for deep, persistent intrusions and its role as a tool for advanced threat actors aiming to navigate and exploit an entire corporate network.

Evasion and Persistence Tactics

The sophistication of the ZnDoor malware is further underscored by its built-in detection evasion and anti-forensics capabilities, which are clearly designed to frustrate both automated security tools and human analysts. One of its primary stealth techniques is process name spoofing. The malware is programmed to masquerade its running process under the guise of legitimate and common system processes. By mimicking the names of trusted executables, ZnDoor can often evade detection by basic process monitoring tools and may not raise alarms for security analysts who are scanning for anomalies. This simple yet effective trick makes it much more difficult to identify the malicious process among the hundreds of legitimate ones running on a typical system. Additionally, the malware actively obstructs forensic investigations by manipulating file timestamps. After its installation, ZnDoor alters its own file creation and modification dates to a fixed, arbitrary point in the past: January 15, 2016. This tactic is designed to mislead incident responders, making the malware appear as if it has been dormant on the system for years and complicating the process of building an accurate timeline of the security breach.

To ensure its long-term survival on a compromised system and to make detailed analysis more challenging, ZnDoor incorporates a clever persistence and self-restarting mechanism. The malware is designed to initiate self-restarts by spawning a child process. If the main malware process is terminated for any reason—whether by a system reboot, a security product, or an analyst attempting to study it—the child process can automatically relaunch it. This ensures the malware remains active and maintains its connection to the C2 server with minimal interruption. This technique not only enhances its persistence but also serves as an anti-analysis measure. When security researchers attempt to study the malware in a controlled environment (a sandbox), this self-restarting behavior can complicate the analysis, as it becomes more difficult to isolate and observe the malware’s complete execution flow. These combined features of process spoofing, timestamp manipulation, and self-restarting through child processes paint a clear picture of ZnDoor as a highly advanced and resilient threat, engineered to withstand typical security defenses and investigative procedures.

The Redefined Enterprise Threat Landscape

The emergence of the ZnDoor malware, facilitated by the React2Shell vulnerability, marked a clear turning point in the threat landscape for organizations utilizing modern web frameworks. This campaign demonstrated a calculated escalation from low-level resource hijacking to sophisticated, long-term network intrusion. The attackers’ methods—combining an effective RCE exploit with a feature-rich, stealthy RAT—established a new and dangerous precedent. The comprehensive control, advanced evasion tactics, and resilient C2 infrastructure associated with ZnDoor forced enterprise security teams to re-evaluate their defensive postures. It became evident that relying solely on signature-based detection and perimeter defenses was insufficient. The incident underscored the critical need for advanced behavioral monitoring, robust endpoint detection and response (EDR) solutions, and a proactive approach to vulnerability management that could identify and patch critical flaws before they were weaponized on such a scale. Ultimately, this campaign served as a stark reminder that as development technologies evolve, so too must the security strategies designed to protect them.

subscription-bg
Subscribe to Our Weekly News Digest

Stay up-to-date with the latest security news delivered weekly to your inbox.

Invalid Email Address
subscription-bg
Subscribe to Our Weekly News Digest

Stay up-to-date with the latest security news delivered weekly to your inbox.

Invalid Email Address