CyberHappenings logo
☰

Track cybersecurity events as they unfold. Sourced timelines, daily updates. Fast, privacy‑respecting. No ads, no tracking.

Advanced RATs exploit architectural blind spots and native tools for stealthy persistence in enterprise networks

First reported
Last updated
πŸ“° 1 unique sources, 1 articles

Summary

Hide β–²

New Remote Access Trojans (RATs) like StilachiRAT and SnowDog RAT are using corrupted DOS and PE headers to evade detection and persist undetected on enterprise systems. Attackers are leveraging Windows batch files and PowerShell for sophisticated payloads, exploiting architectural blind spots and native system tools to bypass traditional defenses. This trend highlights the need for behavior-driven security strategies to detect and mitigate these threats. Recent attacks have demonstrated the effectiveness of PowerShell-based loaders and living-off-the-land (LotL) techniques, which reduce the attack footprint and evade signature-based antivirus solutions. AI and large language models (LLMs) are also being used to enhance the sophistication and evasiveness of these malware operations.

Timeline

  1. 18.08.2025 17:00 πŸ“° 1 articles Β· ⏱ 29d ago

    New RATs exploit architectural blind spots and native tools for stealthy persistence

    Recent strains like StilachiRAT and SnowDog RAT use corrupted DOS and PE headers to evade detection and persist undetected on enterprise systems. Attackers are leveraging Windows batch files and PowerShell for sophisticated payloads, exploiting architectural blind spots and native system tools to bypass traditional defenses. PowerShell-based loaders and LotL techniques are used for fileless installation, reducing the attack footprint. AI and LLMs are enhancing the sophistication and evasiveness of these malware operations.

    Show sources

Information Snippets

  • StilachiRAT and SnowDog RAT use corrupted DOS and PE headers to hide in plain sight and persist undetected on enterprise systems.

    First reported: 18.08.2025 17:00
    πŸ“° 1 source, 1 article
    Show sources
  • Attackers are using Windows batch files to launch sophisticated payloads like Quasar, exploiting implicit trust in native system tools.

    First reported: 18.08.2025 17:00
    πŸ“° 1 source, 1 article
    Show sources
  • Remcos RAT spreads through phishing emails with harmful attachments and uses PowerShell-based loaders for fileless installation.

    First reported: 18.08.2025 17:00
    πŸ“° 1 source, 1 article
    Show sources
  • Living-off-the-land (LotL) and in-memory execution techniques reduce the attack footprint, making detection difficult for traditional antivirus solutions.

    First reported: 18.08.2025 17:00
    πŸ“° 1 source, 1 article
    Show sources
  • AI and large language models (LLMs) are used to generate phishing lures, craft social engineering schemes, and write PowerShell code for malware.

    First reported: 18.08.2025 17:00
    πŸ“° 1 source, 1 article
    Show sources
  • Fragmented security architectures and lack of unified telemetry provide attackers with room and time to operate unnoticed.

    First reported: 18.08.2025 17:00
    πŸ“° 1 source, 1 article
    Show sources

Similar Happenings

FileFix Attack Using Steganography to Deploy StealC Infostealer

A new FileFix social engineering campaign impersonates Meta account suspension warnings to trick users into installing the StealC infostealer malware. The attack uses steganography to hide malicious scripts and executables within a JPG image. The campaign targets various credentials, cryptocurrency wallets, and cloud services. The FileFix technique abuses the File Explorer address bar to execute PowerShell commands, bypassing traditional detection methods. The attack was discovered by Acronis and observed over a two-week period, with multiple variants using different payloads and domains. The StealC malware aims to steal sensitive information from infected devices, including browser credentials, messaging app data, and cryptocurrency wallets. The FileFix technique was created by red team researcher mr.d0x and has been previously used by the Interlock ransomware gang. The attack uses a multilingual phishing site to trick users into copying and pasting a malicious command into the File Explorer address bar. The campaign abuses Bitbucket repositories to host malicious components, leveraging trust in the platform to bypass detection. The FileFix campaign is the most widespread, customized, and sophisticated to date, targeting users in over 16 countries. The phishing site has been translated into at least 16 different languages. The attack chain involves a phishing email impersonating Facebook security, warning users of account suspension. The attack uses AI-generated images in the steganography process. The FileFix technique is more elegant and less suspicious than ClickFix, using File Explorer instead of the Run dialog. The FileFix attack offers a broader range of high-value targets due to its use of File Explorer. Security researcher Eliad Kimhy predicts an increase in FileFix attacks in the near future.

Resurfaced ChillyHell macOS Backdoor Discovered

A new version of the ChillyHell modular backdoor malware targeting macOS has been discovered. The malware, first seen in 2022, was used in attacks against Ukrainian officials and has now resurfaced with updated capabilities. ChillyHell provides remote access, payload delivery, and password brute-forcing. The malware was notarized by Apple in 2021 and has been publicly hosted on Dropbox since then. The malware disguises itself as an executable applet and deploys as a persistent backdoor, capable of retrieving sensitive data and evading detection. It employs multiple persistence mechanisms and can communicate over different protocols. It also features timestamping to cover its tracks. Apple has revoked the notarization of the developer certificates associated with the malware after being notified. ChillyHell is written in C++ and targets Intel architectures. It is attributed to an uncategorized threat cluster dubbed UNC4487, which has been active since at least October 2022. UNC4487 is suspected to be an espionage actor targeting Ukrainian government entities.

Increased browser targeting by threat actors

Threat actors are increasingly targeting web browsers as a primary attack vector. This shift is driven by the browser's central role in accessing sensitive data and cloud applications, making it an attractive target for credential theft and session hijacking. High-profile incidents, such as the Snowflake breach, underscore the need for enhanced browser security measures. The browser's role in accessing sensitive data and cloud applications makes it a prime target for attackers. The Snowflake breach, which exploited stolen credentials, highlights the risks associated with browser-based attacks. Experts emphasize the need for stronger browser security to mitigate these threats. Browser-based attacks include phishing for credentials and sessions, malicious copy & paste (ClickFix), malicious OAuth integrations, malicious browser extensions, malicious file delivery, and exploiting stolen credentials and MFA gaps. These attacks exploit the browser's role in accessing business applications and data, making it crucial for security teams to focus on browser security.

MostereRAT Malware Campaign Targets Japanese Windows Users

A new malware campaign involving MostereRAT, a banking malware-turned-remote access Trojan (RAT), has been identified. This campaign uses sophisticated evasion techniques, including the use of an obscure programming language, disabling of security tools, and mutual TLS (mTLS) for command-and-control communications to maintain long-term access to compromised systems. The malware targets Microsoft Windows users in Japan, deploying through phishing emails and weaponized Word documents. MostereRAT's capabilities include persistence, privilege escalation, AV evasion, and remote access tool deployment. The campaign highlights the importance of removing local administrator privileges and blocking unapproved remote access tools. The malware's design reflects long-term, strategic, and flexible objectives, with capabilities to extend functionality, deploy additional payloads, and apply evasion techniques. These features point to an intent to maintain persistent control over compromised systems, maximize the utility of victim resources, and retain ongoing access to valuable data.

GhostRedirector Campaign Targets Windows Servers with Rungan and Gamshen

A threat cluster named GhostRedirector has compromised at least 65 Windows servers in Brazil, Thailand, and Vietnam. The attacks deployed a passive C++ backdoor called Rungan and an IIS module named Gamshen. The threat actor has been active since at least August 2024. The primary goal of the attacks is to manipulate search engine results to boost the ranking of specific websites, including gambling sites. The campaign targets various sectors, including education, healthcare, insurance, transportation, technology, and retail. Initial access is gained through an SQL injection vulnerability, followed by the use of PowerShell to deliver additional tools. The threat actor is assessed with medium confidence to be China-aligned.