Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

New Python RAT Targets Gamers via Minecraft

0
Medium
Published: Wed Oct 22 2025 (10/22/2025, 19:02:29 UTC)
Source: AlienVault OTX General

Description

A new Python-based Remote Access Trojan (RAT) named 'Nursultan Client' targets gamers by masquerading as a legitimate Minecraft client. It uses the Telegram Bot API for command and control, enabling attackers to capture screenshots, access webcams, steal Discord authentication tokens, open URLs, and perform system reconnaissance on Windows machines. Although it attempts persistence, its implementation has flaws. The malware's focus on Discord tokens and gaming users suggests a Malware-as-a-Service model, likely sold to other threat actors. No known exploits in the wild have been reported yet. The threat poses a medium severity risk but could escalate if customized versions improve persistence or evasion. European organizations with gaming communities or employees using Discord and Minecraft are at risk, especially in countries with high gaming engagement and Discord usage. Mitigation requires targeted detection of the fake client, monitoring Telegram API usage, and securing Discord tokens. Countries like Germany, France, the UK, and the Netherlands are most likely affected due to their large gaming populations and technology adoption. The threat is medium severity given its impact on confidentiality and moderate ease of exploitation without user interaction beyond initial infection.

AI-Powered Analysis

AILast updated: 10/22/2025, 20:00:28 UTC

Technical Analysis

The 'Nursultan Client' is a newly discovered Python-based Remote Access Trojan (RAT) that specifically targets gamers by masquerading as a legitimate Minecraft client. This malware leverages the Telegram Bot API for its command and control (C2) infrastructure, allowing attackers to remotely issue commands and receive data from infected machines. Its capabilities include capturing screenshots, accessing webcams, stealing Discord authentication tokens, opening URLs on victim systems, and performing system reconnaissance to gather information about the infected environment. The malware attempts to establish persistence on Windows systems, though its persistence mechanisms are flawed and may be easily detected or removed. The focus on Discord token theft is significant because these tokens can grant attackers unauthorized access to victims' Discord accounts, potentially leading to further compromise or social engineering attacks. The use of Telegram for C2 communications is notable as it provides a resilient and encrypted channel that can evade traditional detection methods. The malware's targeting of gamers and integration with popular platforms like Minecraft and Discord suggests a Malware-as-a-Service (MaaS) business model, where the author likely sells customized versions to other threat actors, increasing the potential for widespread distribution. While no known exploits in the wild have been reported, the malware's modular functionality and multi-vector approach make it a versatile threat. The RAT's reliance on Python also implies that it could be cross-platform if adapted, though current infections appear Windows-centric. The threat is classified as medium severity due to its impact on confidentiality (token theft, surveillance) and moderate ease of exploitation, requiring initial user interaction to install the fake client but no further authentication. The malware's presence in gaming communities and its targeting of popular platforms make it a relevant threat for organizations with employees or users engaged in gaming activities.

Potential Impact

For European organizations, the 'Nursultan Client' RAT poses several risks. The theft of Discord tokens can lead to unauthorized access to corporate or personal communication channels, potentially exposing sensitive information or enabling social engineering attacks. The malware's ability to capture screenshots and access webcams threatens user privacy and confidentiality, which is particularly sensitive under GDPR regulations. The opening of URLs on victim machines could lead to secondary infections or phishing attacks, increasing the attack surface. Organizations with employees who engage in gaming or use Discord for communication are at higher risk of infection, potentially leading to lateral movement within corporate networks if infected devices are connected to internal resources. The flawed persistence mechanism may limit long-term infection but also indicates that attackers might improve future variants, increasing risk. The use of Telegram for C2 complicates detection and response efforts, as encrypted traffic may bypass traditional monitoring tools. Overall, the threat could disrupt user trust, lead to data breaches, and cause reputational damage, especially for companies with younger or gaming-savvy workforces. The medium severity rating reflects these impacts balanced against the current lack of widespread exploitation and the requirement for initial user interaction.

Mitigation Recommendations

To mitigate the threat posed by the Nursultan Client RAT, European organizations should implement targeted controls beyond generic advice. First, deploy endpoint detection and response (EDR) solutions capable of identifying suspicious Python-based executables and unusual process behaviors, especially those masquerading as Minecraft clients. Monitor network traffic for unusual use of the Telegram Bot API, which is uncommon in enterprise environments, and consider blocking or alerting on unauthorized Telegram API communications. Educate users, particularly those in gaming communities, about the risks of downloading unofficial or cracked game clients and the dangers of executing unknown software. Implement strict application whitelisting to prevent unauthorized execution of unapproved clients or scripts. Secure Discord tokens by enforcing multi-factor authentication (MFA) on Discord accounts and educating users on token security to prevent token theft exploitation. Regularly audit systems for persistence mechanisms and remove any unauthorized startup entries or scheduled tasks. Employ network segmentation to isolate gaming or personal devices from critical corporate resources to limit lateral movement. Finally, maintain up-to-date threat intelligence feeds to detect emerging variants and adjust defenses accordingly.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.netskope.com/blog/new-python-rat-targets-gamers-via-minecraft"]
Adversary
null
Pulse Id
68f92a454b142cf4c6c98c2b
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash847ef096af4226f657cdd5c8b9c9e2c924d0dbab24bb9804d4b3afaf2ddf5a61

Threat ID: 68f9361b62bc771d0f55e481

Added to database: 10/22/2025, 7:52:59 PM

Last enriched: 10/22/2025, 8:00:28 PM

Last updated: 10/22/2025, 11:50:15 PM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats