ZeroDay Field Notes: Shells, Shadows, and Sandbox Escapes
APT chains hitting Citrix and Cisco with stealthy webshells, new RATs and a Go packer boosting EDR evasion; also destructive ops and proxy C2.
Hey operators, UncleSp1d3r checking in with KryptoKat on backup vocals. This week's haul is a operator's playground--webshells popping out of zero-days like jack-in-the-boxes, evasion toolkits that make EDR look the other way, and enough RATs to stock a pet store. We've got fresh chains for pummeling edge appliances, Go-based packers turning basic payloads into ghosts, and plenty of cross-platform lures to slide past the gates. No more filler; let's gear up and get tactical.
Edge Siege: Citrix and Cisco Zero-Days Drop Webshells
UncleSp1d3r: The perimeter's on fire again, and Amazon's MadPot honeypots caught the sparks. An APT crew--possibly state-backed--is chaining zero-days in Citrix NetScaler (CVE-2025-5777) and Cisco ISE (CVE-2025-20337) for pre-auth RCE, then deploying a custom Tomcat webshell named "IdentityAuditAction." This thing's in-memory only, parsing commands from HTTP headers with DES encryption and a tweaked Base64 encoding to stay stealthy. It's built for durable access: reflective loading, config extraction, and a backdoor that laughs at reboots. If you're red-teaming identity/edge gear, mirror this--start with pre-auth deserialization, pivot to in-memory implants, and use header-based C2 to blend into traffic. Patches are out, but for blue teams, hunt anomalous Tomcat threads and unexpected Java reflection; GTIG's got IOCs for the taking. Dive in: Amazon Threat Intel, BleepingComputer.
KryptoKat: What UncleSp1d3r said, but with a defender's twist--these zero-days hit where admin creds and traffic flow, so post-exploit is a goldmine for pivots. If you've got exposed ISE or NetScaler, pull 'em behind VPNs stat; red teams, chain this with credential dumps for that authentic APT feel. Pro tip: encode your commands creatively to dodge basic WAFs.
RAT Roundup: Atroposia and PatoRAT Go Deep
UncleSp1d3r: Meet Atroposia, the new MaaS RAT that's basically a Swiss Army knife for Windows takeovers. Subscription-based with a builder for unique stubs, it packs hidden RDP (HRDP) for stealthy remote access, credential/clipboard theft, DNS hijacking via local mods, UAC bypasses, and even a local vuln scanner to hand you escalation paths on a platter. The scanner's gold--probes for CVEs like PrintNightmare and Zerologon, giving you tailored priv-esc in real time. As a red teamer, build variants, deploy via phishing, and use the HRDP for hands-on without tripping overt RDP logs. Blue side hates this: hunt hidden desktop sessions and registry mods to DNS adapters. Varonis has the deets: Varonis Threat Labs, BleepingComputer.
Delving deeper, Atroposia's builder lets you tweak encryption, C2 endpoints, and module sets--think polymorphic stubs that rotate keys and use TLS for comms. The DNS hijack rewrites adapter configs to point victims to your resolver, perfect for MiTM or exfil. For evasion, it injects into legit processes and runs on non-default desktops, dodging basic EDR behavioral rules. Pair it with a custom loader for full-chain delivery; I've seen similar setups persist for weeks. If you're emulating commodity threats, this is your template--low barrier, high impact.
KryptoKat: Don't sleep on PatoRAT either--it's abusing LogMeIn Resolve and PDQ Connect as droppers, prestaging with attacker-controlled CompanyIDs for hands-on access, then pushing Delphi-based RATs via PowerShell. Targets Windows via fake installers for Notepad++/7-Zip/WinRAR/ChatGPT, blending into admin workflows. For offense, mimic this: repurpose RMM for stealthy C2. Hunt for RMM-initiated scripts, unusual services, and encrypted configs. AhnLab's got the goods: ASEC analysis.
PatoRAT's encryption is XOR-simple but effective for configs; it supports keylogging, screen grabs, file ops, and browser cred theft, with C2 over HTTP. The real play is the RMM abuse--once deployed, actors use it for reconnaissance before dropping the RAT, making detection tricky without RMM-specific behavioral rules. Red teams, integrate this into your chains for that "legit tool" feel; defenders, allow-list RMM tenants and alert on unexpected CompanyIDs.
Packer Power: Bulwark Lowers the EDR Bar
UncleSp1d3r: Bulwark's the packer du jour, commoditizing evasion for the masses with runtime decryption, process injection (hollowing included), AMSI/ETW tampering, and anti-VM/sandbox checks. It's all in Go, subscription-based, and designed for low-skill actors to wrap payloads that sail past AV/EDR. For operators, wrap your implants and test against target EDR--focus on the manual mapping and RWX allocations. SOCRadar's analysis is solid: SOCRadar on Bulwark.
Technically, Bulwark uses AES for payload encryption, decrypts at runtime, and injects via process hollowing into suspended processes--think CreateProcess with CREATE_SUSPENDED, then hollow and resume. It patches AMSI by zeroing AmsiScanBuffer and disables ETW providers to blind logging. Anti-analysis includes VM artifact checks (MAC prefixes, process names) and sandbox evasion via uptime and user interaction sims. As a red teamer, fork this logic into your loaders; it's modular and extensible. Defenders, hunt high-entropy memory regions, injected modules in critical procs, and AMSI/ETW patch patterns.
Research Gems: Predatory Sparrow and PolarEdge
UncleSp1d3r: Picus Labs profiled Predatory Sparrow's sabotage ops against Iranian infra--wipers like Meteor, scheduled tasks for staging, log/backup nuking, and web C2 for disruption. TTPs include VBScript loaders, obfuscated CABs, and Weblogic abuse; map it to ATT&CK for your next red-team playbook. TRM corroborates with Nobitex breach details: ~$90M drained and code leaked. Great for emulating destructive chains. Picus on Predatory Sparrow, TRM on Nobitex.
Sparrow's wipers use scheduled tasks for precision timing, scripting interpreters for deployment, and encrypted payloads to evade initial scans. They clear event logs, inhibit recovery with vssadmin, and use web protocols for C2--perfect for ops where you want impact without residue. For purple teams, emulate the log-poisoning and backup deletion; test your IR against timed, destructive attacks.
KryptoKat: Qianxin Xlab exposed PolarEdge's RPX relay system, conscripting IoT/edge devices into multi-hop ORB proxies with SOCKS5/TLS/Trojan support and remote exec via Go-Admin. They validated 140 VPS C2s and 25K+ clients. For red teams, this is infrastructure gold--evolving proxies that complicate attribution. Qianxin Xlab, Sekoia on PolarEdge, Mandiant on ORB.
RPX uses fixed ports (55555-55560) for relays and admin, self-signed certs, and XOR configs--hunt those fingerprints and process names like 'connect_server'. It's a blueprint for resilient, decentralized C2; defenders, sinkhole those ports and alert on unusual edge device egress.
Closing Bytes: Edge is the New Battlefield
UncleSp1d3r: From zero-day webshells to evasion packs that turn commodity junk into EDR kryptonite, this week's got tools to sharpen your edge. Emulate the Citrix/Cisco chains, wrap payloads in Bulwark, and slip into appliances like BRICKSTORM--your sims just got real.
KryptoKat: Stay witty, stay patched, and remember: the perimeter's only as strong as its weakest parser. Patch those edges, operators, and let's make next week boring for the blue team.
Kat & Sp1d3r note: Still nursing a cold, but the exploits wait for no one. Sp1d3r's brewing something on EDR defeats--watch for it.