Qilin Ransomware aka Agenda – Active IOCs
June 17, 2025Mirai Botnet aka Katana – Active IOCs
June 18, 2025Qilin Ransomware aka Agenda – Active IOCs
June 17, 2025Mirai Botnet aka Katana – Active IOCs
June 18, 2025Severity
High
Analysis Summary
Cybersecurity researchers have uncovered advanced new variants of Chaos RAT, a remote administration tool that has evolved from its open-source origins into a potent cross-platform malware targeting both Windows and Linux environments. First observed in 2022, Chaos RAT has undergone a substantial transformation, now supporting full system compromise and data exfiltration capabilities. The malware is primarily distributed via phishing campaigns using malicious PDF files that lure victims into clicking embedded links. These links initiate multi-stage infection chains, downloading payloads tailored to the victim’s operating system.
The malware’s cross-platform functionality is one of its core strengths. On Windows systems, infections typically begin with JavaScript droppers that retrieve ZIP archives containing BAT scripts, whereas Linux versions disguise themselves as legitimate utilities like “NetworkCheck.” Once active, Chaos RAT enables attackers to execute a wide range of actions, including keylogging, screen captures, file exfiltration, and remote command execution. Additionally, researchers noted the presence of cryptocurrency mining modules within the malware, allowing attackers to monetize infections while degrading the performance of compromised machines.
Chaos RAT also integrates multiple advanced evasion techniques to avoid detection and hinder analysis. These include the use of encoded strings, dynamic API resolution, and environmental awareness checks that detect sandboxed or virtualized environments before executing. Such anti-analysis methods are specifically designed to slow down reverse engineering and forensic investigation, ensuring longer dwell times within infected systems. This makes the malware particularly difficult to detect and remove using traditional security tools.
Persistence strategies vary depending on the target platform. On Windows, Chaos RAT creates scheduled tasks and modifies registry entries to maintain its presence across system reboots. In Linux environments, it relies on shell scripts with encrypted payloads and obfuscated URLs that bypass standard detection methods. This combination of stealth, adaptability, and multi-functional capability makes Chaos RAT one of the more formidable remote access threats currently in circulation.
Impact
- Sensitive Data Theft
- Gain Access
- Financial Loss
- Crypto Theft
Indicators of Compromise
MD5
- 653c7a95e4d03518f8995cf05a0b4c36
- e502b8d617a2cd9bfa41762282a0ff81
- aaa95a7470abc3b25b541aa6e0c4b7c1
- f9ed313b6414a9a761743dc90defc59f
- ee890d42d22257205001cd9586bfa7d2
- fab450261c2e3d86f6b8b005d76a9b85
- 88c465d1a85d4b4beeedb52c7f7dfaed
SHA-256
- 1e074d9dca6ef0edd24afb2d13ca4429def5fc5486cd4170c989ef60efd0bbb0
- 77962a384d251f0aa8e3008a88f206d6cb1f7401c759c4614e3bfe865e3e985c
- 44c54d9d0b8d4862ad7424c677a6645edb711a6d0f36d6e87d7bae7a2cb14d68
- c9694483c9fc15b2649359dfbd8322f0f6dd7a0a7da75499e03dbc4de2b23cad
- 719082b1e5c0d18cc0283e537215b53a864857ac936a0c7d3ddbaf7c7944cf79
- c39184aeb42616d7bf6daaddb9792549eb354076b4559e5d85392ade2e41763e
- 080f56cea7acfd9c20fc931e53ea1225eb6b00cf2f05a76943e6cf0770504c64
SHA1
- ec4f3a921da4b2f760ae8212d7dfa9e6f82dabc9
- 3403b92056d7645acfb7236824cc58b15e4d5395
- 8cbe750c929edbb890bc630897a98f97dc361637
- 213f42aae95365b1296e1aaf1c812950ada0ab7f
- 28084e8a599c414b0060b895dc4a5e4dda732e03
- 6c9600bdd68b8dc252b7bf659f16711c7bca0b1b
- 0fb87d934e3db0123d48e2c28c33080b3ff599b8
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Implement advanced email filtering to detect and block malicious PDF attachments and embedded phishing links.
- Deploy endpoint detection and response (EDR) tools to identify multi-stage infections and suspicious behaviors.
- Keep operating systems and third-party software updated with the latest security patches.
- Disable or strictly control the execution of JavaScript, BAT, and shell scripts to prevent unauthorized script-based payloads.
- Use application whitelisting to allow only trusted and signed applications to run.
- Regularly audit systems for unusual scheduled tasks, registry changes (on Windows), or suspicious startup scripts (on Linux).
- Apply network segmentation to contain infections and prevent lateral movement within the environment.
- Use sandboxing solutions that can detect evasion tactics like virtual machine checks and delayed execution.
- Conduct security awareness training for users to recognize and report phishing emails and malicious documents.
- Monitor system resource usage for unexpected CPU or GPU spikes, which may indicate cryptomining activity.
- Perform regular threat hunting to search for indicators of compromise (IOCs) linked to Chaos RAT.
- Maintain encrypted, offline backups of critical data to ensure recovery in case of system compromise or data loss.