MostereRAT Deployed AnyDesk/TightVNC for Covert Full Access
A sophisticated phishing campaign targeting Japanese users employs MostereRAT, a Remote Access Trojan that utilizes advanced evasion techniques. The attack chain involves multiple stages, including an Easy Programming Language (EPL) payload, security tool disabling, and mTLS-secured C2 communications. The malware can deploy popular remote access tools like AnyDesk and TightVNC, granting attackers full system control. It employs techniques such as running as TrustedInstaller, blocking AV traffic, and creating hidden administrator accounts. The campaign's complexity and use of legitimate tools make detection and prevention challenging, highlighting the importance of user education and up-to-date security solutions.
AI Analysis
Technical Summary
MostereRAT is a sophisticated Remote Access Trojan (RAT) actively deployed via a targeted phishing campaign primarily affecting Japanese users. The attack chain is multi-staged and complex, beginning with the delivery of an Easy Programming Language (EPL) payload, which is a less common scripting language that helps evade traditional detection mechanisms. Once executed, the malware employs advanced evasion techniques such as running with the TrustedInstaller account privileges, which is the highest Windows system privilege, allowing it to bypass many security controls and maintain persistence. It also disables security tools and blocks antivirus traffic, further complicating detection and mitigation efforts. Communication with its command and control (C2) servers is secured using mutual TLS (mTLS), ensuring encrypted and authenticated data exchange that hinders network-based detection. MostereRAT can deploy legitimate remote access tools like AnyDesk and TightVNC, which are commonly used for remote support but here are weaponized to grant attackers covert full system control. Additional tactics include creating hidden administrator accounts and using various Windows persistence and execution techniques (such as T1113, T1543, T1053, T1562, T1219, T1055, T1218, T1112, T1059, T1566, T1574, T1027, T1546, T1573, T1056, T1588, T1134, T1136) to maintain long-term access and evade detection. The use of legitimate tools and high privilege escalation makes this threat particularly stealthy and difficult to detect using conventional endpoint detection and response (EDR) solutions. The campaign’s complexity and the use of phishing as the initial infection vector highlight the critical importance of user awareness and robust email security controls.
Potential Impact
For European organizations, the deployment of MostereRAT represents a significant risk to confidentiality, integrity, and availability of systems. The malware’s ability to gain TrustedInstaller privileges and create hidden administrator accounts means attackers can fully control infected systems, potentially leading to data exfiltration, intellectual property theft, sabotage, or ransomware deployment. The use of legitimate remote access tools like AnyDesk and TightVNC complicates detection and may allow attackers to move laterally within networks undetected. European organizations with remote workforce setups or those using AnyDesk/TightVNC for legitimate purposes could be particularly vulnerable. The phishing vector also means that organizations with less mature user training and email filtering are at higher risk. While the campaign currently targets Japanese users, the techniques and tools used could be adapted or spread to Europe, especially given the global use of the affected remote access tools. The encrypted mTLS communication channel further complicates network monitoring and intrusion detection, increasing the likelihood of prolonged undetected compromise.
Mitigation Recommendations
1. Implement advanced email filtering solutions that use machine learning and threat intelligence to detect and block phishing emails, especially those containing EPL payloads or suspicious attachments. 2. Enforce strict application whitelisting and restrict execution of uncommon scripting languages like EPL unless explicitly required. 3. Monitor for unusual privilege escalations, especially processes running as TrustedInstaller, and alert on creation of hidden administrator accounts. 4. Use endpoint detection and response (EDR) tools capable of behavioral analysis to detect the use of legitimate remote access tools in suspicious contexts, such as AnyDesk or TightVNC launched by unknown or unauthorized processes. 5. Employ network segmentation to limit lateral movement opportunities if a system is compromised. 6. Monitor network traffic for mTLS connections to unusual or suspicious domains listed in the indicators (e.g., huanyu3333.com, mostere.com) and block or investigate accordingly. 7. Conduct regular user awareness training focused on phishing threats and the risks of enabling remote access tools. 8. Maintain up-to-date security patches and endpoint protection solutions that can detect and block known hashes and indicators associated with MostereRAT. 9. Implement strict access controls and multi-factor authentication (MFA) for remote access tools to prevent unauthorized use. 10. Regularly audit and review administrator accounts and privileges to detect unauthorized additions or changes.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- hash: a9b52f654370a25d25af4554c25c2cc9
- hash: 7065ec1c8d8cccf6be22d21f781e278f307720ad
- hash: 3c621b0c91b758767f883cbd041c8ef701b9806a78f2ae1e08f932b43fb433bb
- hash: 4e3cdeba19e5749aa88329bc3ac67acd777ea7925ba0825a421cada083706a4e
- hash: 546a3418a26f2a83a2619d6c808985c149a0a1e22656553ce8172ca15622fd9b
- hash: 926b2b9349dbd4704e117304c2f0edfd266e4c91fb9325ecb11ba83fe17bc383
- hash: d281e41521ea88f923cf11389943a046557a2d73c20d30b64e02af1c04c64ed1
- domain: huanyu3333.com
- domain: idkua93dkh9590764478t18822056bck.com
- domain: mostere.com
- domain: osjfd923bk78735547771x3690026ddl.com
- domain: xxxxxx25433693728080140850916444.com
- domain: zzzzzzz0379098305467195353458278.com
- domain: www.efu66.com
MostereRAT Deployed AnyDesk/TightVNC for Covert Full Access
Description
A sophisticated phishing campaign targeting Japanese users employs MostereRAT, a Remote Access Trojan that utilizes advanced evasion techniques. The attack chain involves multiple stages, including an Easy Programming Language (EPL) payload, security tool disabling, and mTLS-secured C2 communications. The malware can deploy popular remote access tools like AnyDesk and TightVNC, granting attackers full system control. It employs techniques such as running as TrustedInstaller, blocking AV traffic, and creating hidden administrator accounts. The campaign's complexity and use of legitimate tools make detection and prevention challenging, highlighting the importance of user education and up-to-date security solutions.
AI-Powered Analysis
Technical Analysis
MostereRAT is a sophisticated Remote Access Trojan (RAT) actively deployed via a targeted phishing campaign primarily affecting Japanese users. The attack chain is multi-staged and complex, beginning with the delivery of an Easy Programming Language (EPL) payload, which is a less common scripting language that helps evade traditional detection mechanisms. Once executed, the malware employs advanced evasion techniques such as running with the TrustedInstaller account privileges, which is the highest Windows system privilege, allowing it to bypass many security controls and maintain persistence. It also disables security tools and blocks antivirus traffic, further complicating detection and mitigation efforts. Communication with its command and control (C2) servers is secured using mutual TLS (mTLS), ensuring encrypted and authenticated data exchange that hinders network-based detection. MostereRAT can deploy legitimate remote access tools like AnyDesk and TightVNC, which are commonly used for remote support but here are weaponized to grant attackers covert full system control. Additional tactics include creating hidden administrator accounts and using various Windows persistence and execution techniques (such as T1113, T1543, T1053, T1562, T1219, T1055, T1218, T1112, T1059, T1566, T1574, T1027, T1546, T1573, T1056, T1588, T1134, T1136) to maintain long-term access and evade detection. The use of legitimate tools and high privilege escalation makes this threat particularly stealthy and difficult to detect using conventional endpoint detection and response (EDR) solutions. The campaign’s complexity and the use of phishing as the initial infection vector highlight the critical importance of user awareness and robust email security controls.
Potential Impact
For European organizations, the deployment of MostereRAT represents a significant risk to confidentiality, integrity, and availability of systems. The malware’s ability to gain TrustedInstaller privileges and create hidden administrator accounts means attackers can fully control infected systems, potentially leading to data exfiltration, intellectual property theft, sabotage, or ransomware deployment. The use of legitimate remote access tools like AnyDesk and TightVNC complicates detection and may allow attackers to move laterally within networks undetected. European organizations with remote workforce setups or those using AnyDesk/TightVNC for legitimate purposes could be particularly vulnerable. The phishing vector also means that organizations with less mature user training and email filtering are at higher risk. While the campaign currently targets Japanese users, the techniques and tools used could be adapted or spread to Europe, especially given the global use of the affected remote access tools. The encrypted mTLS communication channel further complicates network monitoring and intrusion detection, increasing the likelihood of prolonged undetected compromise.
Mitigation Recommendations
1. Implement advanced email filtering solutions that use machine learning and threat intelligence to detect and block phishing emails, especially those containing EPL payloads or suspicious attachments. 2. Enforce strict application whitelisting and restrict execution of uncommon scripting languages like EPL unless explicitly required. 3. Monitor for unusual privilege escalations, especially processes running as TrustedInstaller, and alert on creation of hidden administrator accounts. 4. Use endpoint detection and response (EDR) tools capable of behavioral analysis to detect the use of legitimate remote access tools in suspicious contexts, such as AnyDesk or TightVNC launched by unknown or unauthorized processes. 5. Employ network segmentation to limit lateral movement opportunities if a system is compromised. 6. Monitor network traffic for mTLS connections to unusual or suspicious domains listed in the indicators (e.g., huanyu3333.com, mostere.com) and block or investigate accordingly. 7. Conduct regular user awareness training focused on phishing threats and the risks of enabling remote access tools. 8. Maintain up-to-date security patches and endpoint protection solutions that can detect and block known hashes and indicators associated with MostereRAT. 9. Implement strict access controls and multi-factor authentication (MFA) for remote access tools to prevent unauthorized use. 10. Regularly audit and review administrator accounts and privileges to detect unauthorized additions or changes.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.fortinet.com/blog/threat-research/mostererat-deployed-anydesk-tightvnc-for-covert-full-access"]
- Adversary
- null
- Pulse Id
- 68bfb1a471409d34dfdf3279
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hasha9b52f654370a25d25af4554c25c2cc9 | — | |
hash7065ec1c8d8cccf6be22d21f781e278f307720ad | — | |
hash3c621b0c91b758767f883cbd041c8ef701b9806a78f2ae1e08f932b43fb433bb | — | |
hash4e3cdeba19e5749aa88329bc3ac67acd777ea7925ba0825a421cada083706a4e | — | |
hash546a3418a26f2a83a2619d6c808985c149a0a1e22656553ce8172ca15622fd9b | — | |
hash926b2b9349dbd4704e117304c2f0edfd266e4c91fb9325ecb11ba83fe17bc383 | — | |
hashd281e41521ea88f923cf11389943a046557a2d73c20d30b64e02af1c04c64ed1 | — |
Domain
Value | Description | Copy |
---|---|---|
domainhuanyu3333.com | — | |
domainidkua93dkh9590764478t18822056bck.com | — | |
domainmostere.com | — | |
domainosjfd923bk78735547771x3690026ddl.com | — | |
domainxxxxxx25433693728080140850916444.com | — | |
domainzzzzzzz0379098305467195353458278.com | — | |
domainwww.efu66.com | — |
Threat ID: 68c0122ff3699d7bbcf17071
Added to database: 9/9/2025, 11:40:31 AM
Last enriched: 9/9/2025, 11:40:58 AM
Last updated: 9/10/2025, 12:43:45 AM
Views: 10
Related Threats
ThreatFox IOCs for 2025-09-09
MediumUnmasking The Gentlemen Ransomware: Tactics, Techniques, and Procedures Revealed
MediumBlurring the Lines: Intrusion Shows Connection With Three Major Ransomware Gangs
MediumGayfemboy malware campaign
MediumNew Docker Malware Strain Spotted Blocking Rivals on Exposed APIs
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.