New MystRodX backdoor leveraging DNS and ICMP for stealthy control
Summary
Hide β²
Show βΌ
A new backdoor, MystRodX (also known as ChronosRAT), has been identified. It uses DNS and ICMP triggers for stealthy control and has been linked to a China-nexus cyber espionage group called Liminal Panda. MystRodX supports various features, including file management, port forwarding, reverse shell, and socket management. It has been active since at least January 2024. MystRodX is delivered via a dropper that includes debugger and virtual machine checks. The malware can operate in both passive and active modes, using various encryption methods to secure network traffic. It has been associated with the threat activity cluster CL-STA-0969.
Timeline
-
02.09.2025 17:56 π° 1 articles Β· β± 14d ago
MystRodX backdoor identified with DNS and ICMP triggers
A new backdoor, MystRodX, has been discovered. It uses DNS and ICMP triggers for stealthy activation and has been linked to the China-nexus cyber espionage group Liminal Panda. The malware supports various features for data capture and has been active since at least January 2024. MystRodX is delivered via a dropper with anti-debugging and anti-virtualization checks and can operate in both passive and active modes.
Show sources
- Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control β thehackernews.com β 02.09.2025 17:56
Information Snippets
-
MystRodX is a C++-based backdoor with features like file management, port forwarding, reverse shell, and socket management.
First reported: 02.09.2025 17:56π° 1 source, 1 articleShow sources
- Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control β thehackernews.com β 02.09.2025 17:56
-
The malware uses DNS and ICMP triggers for stealthy activation.
First reported: 02.09.2025 17:56π° 1 source, 1 articleShow sources
- Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control β thehackernews.com β 02.09.2025 17:56
-
MystRodX employs multiple encryption levels to obscure source code and payloads.
First reported: 02.09.2025 17:56π° 1 source, 1 articleShow sources
- Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control β thehackernews.com β 02.09.2025 17:56
-
The backdoor can operate in passive and active modes, with configurable communication protocols and encryption methods.
First reported: 02.09.2025 17:56π° 1 source, 1 articleShow sources
- Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control β thehackernews.com β 02.09.2025 17:56
-
MystRodX has been linked to the threat activity cluster CL-STA-0969 and the China-nexus cyber espionage group Liminal Panda.
First reported: 02.09.2025 17:56π° 1 source, 1 articleShow sources
- Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control β thehackernews.com β 02.09.2025 17:56
-
The malware has been active since at least January 2024.
First reported: 02.09.2025 17:56π° 1 source, 1 articleShow sources
- Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control β thehackernews.com β 02.09.2025 17:56
-
MystRodX is delivered via a dropper that includes debugger and virtual machine checks.
First reported: 02.09.2025 17:56π° 1 source, 1 articleShow sources
- Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control β thehackernews.com β 02.09.2025 17:56
-
The malware's configuration includes details about the C2 server, backdoor type, and main and backup C2 ports.
First reported: 02.09.2025 17:56π° 1 source, 1 articleShow sources
- Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control β thehackernews.com β 02.09.2025 17:56
Similar Happenings
New HybridPetya Ransomware Exploits UEFI Secure Boot Bypass Vulnerability
A new ransomware variant, HybridPetya, has been discovered. It resembles the Petya/NotPetya malware but includes the ability to bypass UEFI Secure Boot using the CVE-2024-7344 vulnerability. HybridPetya encrypts the Master File Table (MFT) on NTFS-formatted partitions and can compromise modern UEFI-based systems. The ransomware operates through a bootkit and an installer, with the bootkit managing encryption and decryption processes. The ransomware has been observed in samples uploaded to VirusTotal in February 2025, with no evidence of active use in the wild. The vulnerability exploited by HybridPetya was patched in January 2025. The ransomware encrypts the MFT and displays a fake CHKDSK message to deceive victims. It demands a $1,000 ransom in Bitcoin, with a total of $183.32 received between February and May 2025. The ransom note provides an option for victims to enter a decryption key after payment, which triggers the decryption process. The bootkit also recovers legitimate bootloaders from backups created during installation. The ransomware triggers a system crash during bootloader changes, ensuring the bootkit binary is executed upon reboot. HybridPetya may be a research project, proof-of-concept, or early version of a cybercrime tool under limited testing. HybridPetya combines the destructive capabilities of NotPetya, the recoverable encryption functionality of Petya ransomware, and the ability to bypass Secure Boot protections. It can deploy malicious UEFI payloads directly to the EFI System Partition and encrypt the Master File Table (MFT). HybridPetya's ability to install harmful code directly into a computer's UEFI firmware makes it hard for security teams to detect. The emergence of HybridPetya highlights the growing threat from UEFI bootkits that reside at a computer's startup sequence level.
Resurfaced ChillyHell macOS Backdoor Discovered
A new version of the ChillyHell modular backdoor malware targeting macOS has been discovered. The malware, first seen in 2022, was used in attacks against Ukrainian officials and has now resurfaced with updated capabilities. ChillyHell provides remote access, payload delivery, and password brute-forcing. The malware was notarized by Apple in 2021 and has been publicly hosted on Dropbox since then. The malware disguises itself as an executable applet and deploys as a persistent backdoor, capable of retrieving sensitive data and evading detection. It employs multiple persistence mechanisms and can communicate over different protocols. It also features timestamping to cover its tracks. Apple has revoked the notarization of the developer certificates associated with the malware after being notified. ChillyHell is written in C++ and targets Intel architectures. It is attributed to an uncategorized threat cluster dubbed UNC4487, which has been active since at least October 2022. UNC4487 is suspected to be an espionage actor targeting Ukrainian government entities.
MostereRAT Malware Campaign Targets Japanese Windows Users
A new malware campaign involving MostereRAT, a banking malware-turned-remote access Trojan (RAT), has been identified. This campaign uses sophisticated evasion techniques, including the use of an obscure programming language, disabling of security tools, and mutual TLS (mTLS) for command-and-control communications to maintain long-term access to compromised systems. The malware targets Microsoft Windows users in Japan, deploying through phishing emails and weaponized Word documents. MostereRAT's capabilities include persistence, privilege escalation, AV evasion, and remote access tool deployment. The campaign highlights the importance of removing local administrator privileges and blocking unapproved remote access tools. The malware's design reflects long-term, strategic, and flexible objectives, with capabilities to extend functionality, deploy additional payloads, and apply evasion techniques. These features point to an intent to maintain persistent control over compromised systems, maximize the utility of victim resources, and retain ongoing access to valuable data.
TAG-150 Expands Operations with CastleRAT, a New Remote Access Trojan
TAG-150, a threat actor behind the CastleLoader malware-as-a-service (MaaS) framework, has developed a new remote access trojan (RAT) named CastleRAT. This malware, available in both Python and C variants, is designed to collect system information, execute commands, and download additional payloads. CastleRAT has been in development since March 2025 and is part of a multi-tiered infrastructure used by TAG-150. The malware has been distributed through phishing attacks, fraudulent GitHub repositories, and malicious websites advertising fake software. The C variant of CastleRAT includes advanced features such as keystroke logging, screenshot capture, and cryptocurrency clipper functionality. The Python variant, also known as PyNightshade, is tracked by eSentire as NightshadeC2. Recent iterations of the C variant have removed certain data collection features, indicating ongoing development. CastleRAT is deployed using a .NET loader that employs UAC Prompt Bombing to bypass security protections. The malware has been observed in various campaigns distributing secondary payloads, including remote access trojans, information stealers, and other loaders. TAG-150 has been active since at least March 2025, using CastleLoader as an initial access vector for various malware families. CastleLoader has been used in over 1,600 attacks, with a 28.7% success rate, targeting critical infrastructure, including U.S. government agencies. CastleLoader has also been linked to a Play Ransomware attack against a French organization. TAG-150 operates with a limited user base, promoting its services within closed circles to avoid detection.
Citrix NetScaler ADC and Gateway vulnerabilities patched and actively exploited in the wild
Citrix has released patches for three vulnerabilities in NetScaler ADC and NetScaler Gateway. One of these vulnerabilities, CVE-2025-7775, is actively exploited in the wild. The flaws include memory overflow vulnerabilities and improper access control issues. The vulnerabilities affect specific configurations of NetScaler ADC and NetScaler Gateway, including unsupported, end-of-life versions. Citrix has confirmed active exploitation of CVE-2025-7775, which can lead to remote code execution or denial-of-service. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-7775 to its Known Exploited Vulnerabilities (KEV) catalog, requiring federal agencies to remediate within 48 hours. Nearly 20% of NetScaler assets identified are on unsupported, end-of-life versions, with a significant concentration in North America and the APAC region. CISA lists 10 NetScaler flaws in its KEV catalog, with six discovered in the last two years. Threat actors are using HexStrike AI, an AI-driven security platform, to exploit the Citrix vulnerabilities, significantly reducing the time between disclosure and mass exploitation. HexStrike-AI was created by cybersecurity researcher Muhammad Osama and has been open-source and available on GitHub for the last month, where it has already garnered 1,800 stars and over 400 forks.