New Rust-Based Malware "ChaosBot" Uses Discord Channels to Control Victims' PCs
Cybersecurity researchers have disclosed details of a new Rust-based backdoor called ChaosBot that can allow operators to conduct reconnaissance and execute arbitrary commands on compromised hosts. "Threat actors leveraged compromised credentials that mapped to both Cisco VPN and an over-privileged Active Directory account named, 'serviceaccount,'" eSentire said in a technical report published
AI Analysis
Technical Summary
ChaosBot is a sophisticated Rust-based backdoor malware identified in late 2025 that uses Discord channels as its primary command-and-control (C2) mechanism. The malware operators maintain Discord profiles to issue commands remotely to infected Windows hosts. Initial infection vectors include phishing emails containing malicious Windows shortcut (LNK) files that execute PowerShell commands to download and run ChaosBot. The payload is a malicious DLL (msedge_elf.dll) sideloaded via the legitimate Microsoft Edge binary (identity_helper.exe), enabling stealthy execution. Once deployed, ChaosBot performs system reconnaissance and downloads a fast reverse proxy (FRP) tool to establish persistent network access. The attackers leverage compromised Cisco VPN credentials and an over-privileged Active Directory account named 'serviceaccount' to move laterally within networks using Windows Management Instrumentation (WMI) for remote command execution. ChaosBot supports commands such as shell command execution, screenshot capture, and file transfers through Discord channels named after victim hostnames. The malware incorporates evasion techniques, including patching Event Tracing for Windows (ETW) functions to avoid detection and checking MAC addresses to detect virtual machines, exiting if a VM is detected to evade sandbox analysis. Additionally, a related ransomware variant called Chaos-C++ written in C++ has been observed, which not only encrypts files but also deletes large files irreversibly and hijacks clipboard data to redirect cryptocurrency payments. This ransomware uses a combination of symmetric/asymmetric encryption and XOR routines, and disables system recovery features to maximize damage. The malware’s use of legitimate tools and platforms (Discord, Microsoft Edge, Visual Studio Code tunnels) for C2 and persistence complicates detection and mitigation efforts. The initial detection was in a financial services environment, highlighting the threat’s targeting of high-value sectors. The malware’s ability to exploit compromised credentials, perform lateral movement, and maintain stealthy persistence makes it a significant threat to enterprise networks.
Potential Impact
For European organizations, ChaosBot poses a multifaceted threat. The use of compromised Cisco VPN credentials and over-privileged Active Directory accounts facilitates stealthy lateral movement and network-wide compromise, potentially leading to data exfiltration, espionage, or disruption. The malware’s reliance on Discord for C2 communications can bypass traditional network monitoring focused on common C2 protocols, increasing the risk of prolonged undetected presence. Financial institutions and enterprises with extensive VPN and Active Directory deployments are particularly vulnerable, risking exposure of sensitive financial data and operational disruption. The related Chaos-C++ ransomware variant adds destructive capabilities, including irreversible deletion of large files and clipboard hijacking to steal cryptocurrency, which could lead to significant financial losses and reputational damage. The evasion techniques employed reduce the effectiveness of endpoint detection and response (EDR) tools and sandboxing, complicating incident response. Persistent access via reverse proxies and potential Visual Studio Code tunnels could allow attackers to maintain footholds even after initial remediation attempts. Overall, the threat could disrupt critical business operations, compromise confidential data, and impose substantial recovery costs on affected European organizations.
Mitigation Recommendations
European organizations should implement a layered defense strategy tailored to the specific tactics used by ChaosBot. First, enforce strict credential hygiene by auditing and limiting privileges of Active Directory accounts, especially service accounts, and immediately revoke or rotate any compromised Cisco VPN credentials. Deploy multi-factor authentication (MFA) on VPN and administrative accounts to reduce the risk of credential misuse. Monitor and restrict the use of Windows Management Instrumentation (WMI) for remote command execution, employing application whitelisting and behavioral analytics to detect anomalous usage. Network segmentation should isolate critical systems and limit lateral movement opportunities. Monitor outbound traffic for unusual Discord communications, particularly connections to unknown or suspicious Discord channels, and consider blocking or scrutinizing Discord traffic in enterprise environments where it is not business-critical. Implement advanced endpoint detection capable of detecting DLL sideloading and PowerShell-based attacks, and deploy ETW monitoring with integrity checks to detect tampering. Educate users on phishing risks, especially regarding LNK files and suspicious email attachments, and employ email filtering to block malicious payloads. Regularly back up critical data with offline copies to mitigate ransomware impact. Finally, conduct threat hunting exercises focused on identifying FRP reverse proxy tools and Visual Studio Code tunnels to detect persistent backdoors.
Affected Countries
United Kingdom, Germany, France, Netherlands, Switzerland
New Rust-Based Malware "ChaosBot" Uses Discord Channels to Control Victims' PCs
Description
Cybersecurity researchers have disclosed details of a new Rust-based backdoor called ChaosBot that can allow operators to conduct reconnaissance and execute arbitrary commands on compromised hosts. "Threat actors leveraged compromised credentials that mapped to both Cisco VPN and an over-privileged Active Directory account named, 'serviceaccount,'" eSentire said in a technical report published
AI-Powered Analysis
Technical Analysis
ChaosBot is a sophisticated Rust-based backdoor malware identified in late 2025 that uses Discord channels as its primary command-and-control (C2) mechanism. The malware operators maintain Discord profiles to issue commands remotely to infected Windows hosts. Initial infection vectors include phishing emails containing malicious Windows shortcut (LNK) files that execute PowerShell commands to download and run ChaosBot. The payload is a malicious DLL (msedge_elf.dll) sideloaded via the legitimate Microsoft Edge binary (identity_helper.exe), enabling stealthy execution. Once deployed, ChaosBot performs system reconnaissance and downloads a fast reverse proxy (FRP) tool to establish persistent network access. The attackers leverage compromised Cisco VPN credentials and an over-privileged Active Directory account named 'serviceaccount' to move laterally within networks using Windows Management Instrumentation (WMI) for remote command execution. ChaosBot supports commands such as shell command execution, screenshot capture, and file transfers through Discord channels named after victim hostnames. The malware incorporates evasion techniques, including patching Event Tracing for Windows (ETW) functions to avoid detection and checking MAC addresses to detect virtual machines, exiting if a VM is detected to evade sandbox analysis. Additionally, a related ransomware variant called Chaos-C++ written in C++ has been observed, which not only encrypts files but also deletes large files irreversibly and hijacks clipboard data to redirect cryptocurrency payments. This ransomware uses a combination of symmetric/asymmetric encryption and XOR routines, and disables system recovery features to maximize damage. The malware’s use of legitimate tools and platforms (Discord, Microsoft Edge, Visual Studio Code tunnels) for C2 and persistence complicates detection and mitigation efforts. The initial detection was in a financial services environment, highlighting the threat’s targeting of high-value sectors. The malware’s ability to exploit compromised credentials, perform lateral movement, and maintain stealthy persistence makes it a significant threat to enterprise networks.
Potential Impact
For European organizations, ChaosBot poses a multifaceted threat. The use of compromised Cisco VPN credentials and over-privileged Active Directory accounts facilitates stealthy lateral movement and network-wide compromise, potentially leading to data exfiltration, espionage, or disruption. The malware’s reliance on Discord for C2 communications can bypass traditional network monitoring focused on common C2 protocols, increasing the risk of prolonged undetected presence. Financial institutions and enterprises with extensive VPN and Active Directory deployments are particularly vulnerable, risking exposure of sensitive financial data and operational disruption. The related Chaos-C++ ransomware variant adds destructive capabilities, including irreversible deletion of large files and clipboard hijacking to steal cryptocurrency, which could lead to significant financial losses and reputational damage. The evasion techniques employed reduce the effectiveness of endpoint detection and response (EDR) tools and sandboxing, complicating incident response. Persistent access via reverse proxies and potential Visual Studio Code tunnels could allow attackers to maintain footholds even after initial remediation attempts. Overall, the threat could disrupt critical business operations, compromise confidential data, and impose substantial recovery costs on affected European organizations.
Mitigation Recommendations
European organizations should implement a layered defense strategy tailored to the specific tactics used by ChaosBot. First, enforce strict credential hygiene by auditing and limiting privileges of Active Directory accounts, especially service accounts, and immediately revoke or rotate any compromised Cisco VPN credentials. Deploy multi-factor authentication (MFA) on VPN and administrative accounts to reduce the risk of credential misuse. Monitor and restrict the use of Windows Management Instrumentation (WMI) for remote command execution, employing application whitelisting and behavioral analytics to detect anomalous usage. Network segmentation should isolate critical systems and limit lateral movement opportunities. Monitor outbound traffic for unusual Discord communications, particularly connections to unknown or suspicious Discord channels, and consider blocking or scrutinizing Discord traffic in enterprise environments where it is not business-critical. Implement advanced endpoint detection capable of detecting DLL sideloading and PowerShell-based attacks, and deploy ETW monitoring with integrity checks to detect tampering. Educate users on phishing risks, especially regarding LNK files and suspicious email attachments, and employ email filtering to block malicious payloads. Regularly back up critical data with offline copies to mitigate ransomware impact. Finally, conduct threat hunting exercises focused on identifying FRP reverse proxy tools and Visual Studio Code tunnels to detect persistent backdoors.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/new-rust-based-malware-chaosbot-hijacks.html","fetched":true,"fetchedAt":"2025-10-14T00:59:11.992Z","wordCount":1303}
Threat ID: 68eda062e121319cf76c350c
Added to database: 10/14/2025, 12:59:14 AM
Last enriched: 10/14/2025, 1:00:45 AM
Last updated: 10/16/2025, 1:57:09 PM
Views: 155
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Polymorphic Python Malware, (Wed, Oct 8th)
LowUAT-8099 Hijacks Reputable Sites for SEO Fraud & Theft
LowNew macOS threat abuses ads and social media to spread malware
LowShadowCaptcha Exploits WordPress Sites to Spread Ransomware, Info Stealers, and Crypto Miners
LowEuropol Denies $50,000 Reward for Qilin Ransomware, Calls It a Scam
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.