Threat Actors Weaponize LNK Files With New REMCOS Variant That Bypasses AV Engines

Cybercriminals are increasingly leveraging malicious Windows Shortcut (LNK) files to deploy sophisticated backdoors, with a new campaign delivering an advanced REMCOS variant that successfully evades traditional antivirus detection mechanisms. This campaign exemplifies the current threat landscape where attackers successfully combine social engineering with advanced technical evasion methods, making traditional signature-based detection increasingly ineffective against modern malware variants. However, beneath this facade lies a complex infection chain that leverages PowerShell commands, Base64 encoding, and fileless execution techniques to deliver the REMCOS backdoor payload. The malware maintains command and control communication with Romanian infrastructure at IP address 92.82.184.33, enabling remote access capabilities including file transfer, command execution, and surveillance functions. The embedded PowerShell command establishes the foundation for the entire infection chain through a carefully orchestrated sequence of file downloads and decoding operations. Point Wild analysts identified this particular variant through comprehensive behavioral analysis, revealing its ability to bypass multiple layers of security controls through sophisticated obfuscation techniques. This multi-stage attack demonstrates the evolving sophistication of threat actors who exploit legitimate Windows functionality to establish persistent footholds in targeted systems. The second stage performs in-memory Base64 decoding, converting the text content into a binary executable named CHROME.PIF, deliberately choosing a filename that suggests legitimate Chrome browser functionality. The campaign begins with social engineering tactics, distributing LNK files disguised as legitimate documents such as invoices or purchase orders. The initial LNK file contains an extensive PowerShell command that remains largely invisible to users due to Windows’ property display limitations. The malware’s stealth capabilities stem from its abuse of legitimate Windows processes and its strategic placement of malicious components within trusted system directories. The attack initiates when users double-click the seemingly harmless LNK file, which immediately triggers a hidden PowerShell execution. Rather than displaying macro warnings typical of malicious Office documents, LNK files execute silently, making them particularly dangerous for end users. Upon execution, it establishes persistence through registry modifications under the key “8917161-B37E3P” and creates a comprehensive keylogging system using the SetWindowsHookExA API function. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. These files carry innocuous names like “ORDINE-DI-ACQUIST-7263535” and appear as standard documents to unsuspecting users. He specializes in covering cybersecurity news, trends, and emerging threats, data breaches, and malware attacks.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 30 Jul 2025 14:50:56 +0000


Cyber News related to Threat Actors Weaponize LNK Files With New REMCOS Variant That Bypasses AV Engines

The Persistent Danger of Remcos RAT - From initial infection to persistent control, the Remcos RAT campaign exemplifies the evolving nature of cyber threats and the need for proactive defense measures. This ecosystem is supported by a diverse array of servers that function as command and ...
2 years ago Cyberdefensemagazine.com
CVE-2021-41769 - A vulnerability has been identified in SIPROTEC 5 6MD85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD89 devices (CPU variant CP300) (All versions < ...
3 years ago
Threat Actors Weaponize LNK Files With New REMCOS Variant That Bypasses AV Engines - Cybercriminals are increasingly leveraging malicious Windows Shortcut (LNK) files to deploy sophisticated backdoors, with a new campaign delivering an advanced REMCOS variant that successfully evades traditional antivirus detection mechanisms. This ...
5 months ago Cybersecuritynews.com
Ukraine Targeted by UAC-0050 Using Remcos RAT Pipe Method - Remcos RAT is a type of Remote Access Trojan used for unauthorized access and control of a computer system. It allows threat actors to perform various malicious activities like:-. Cybersecurity researchers at Uptycs recently discovered that the ...
2 years ago Gbhackers.com
How Attackers Are Using .LNK Files As a Delivery Mechanism For Malware - Recent research indicates that attackers have moved away from the traditional malicious Office attachment macro in favor of .LNK files. These files, once opened, run malicious scripts intended to deliver malicious payloads onto the host machine, ...
2 years ago Csoonline.com
Staying ahead of threat actors in the age of AI - At the same time, it is also important for us to understand how AI can be potentially misused in the hands of threat actors. In collaboration with OpenAI, today we are publishing research on emerging threats in the age of AI, focusing on identified ...
1 year ago Microsoft.com Kimsuky
Hackers Weaponize PDF Along with a Malicious LNK File - Cybersecurity researchers have uncovered a new attack technique where hackers weaponize PDF files in conjunction with malicious LNK files to compromise systems. This sophisticated method leverages the trust users place in PDF documents, embedding ...
4 months ago Cybersecuritynews.com
Weaponization of LNK Files Surge by 50% and Primarily Used in Four Different Malware Categories - These seemingly innocuous files, identifiable by their small arrow icon overlay, are increasingly being weaponized by threat actors to execute malicious payloads while maintaining a facade of legitimacy. Their research revealed that threat actors ...
6 months ago Cybersecuritynews.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
6 months ago Cybersecuritynews.com
Unpatched Windows Shortcut Vulnerability Let Attackers Execute Remote Code - Security researcher Nafiez has publicly disclosed a previously unknown vulnerability affecting Windows LNK files (shortcuts) that can potentially allow attackers to execute code remotely without user interaction. As security researchers from Intezer ...
8 months ago Cybersecuritynews.com
CVE-2023-30557 - Archery is an open source SQL audit platform. The Archery project contains multiple SQL injection vulnerabilities, that may allow an attacker to query the connected databases. Affected versions are subject to SQL injection in the `data_dictionary.py` ...
2 years ago
CVE-2023-30552 - Archery is an open source SQL audit platform. The Archery project contains multiple SQL injection vulnerabilities, that may allow an attacker to query the connected databases. Affected versions are subject to SQL injection in the `sql/instance.py` ...
2 years ago
Gamaredon Hacker Group Using Weaponize LNK Files To Drop Remcos Backdoor on Windows - Cisco Talos researchers identified this campaign has been active since at least November 2024, with evidence suggesting Gamaredon is specifically targeting Ukrainian government organizations, critical infrastructure, and entities affiliated with ...
9 months ago Cybersecuritynews.com
Hackers Actively Exploiting PowerShell to Evade Antivirus & EDR - Cyber Security News - The visualization reveals how legitimate Windows processes are hijacked to execute malicious code, creating a complex chain that makes attribution and detection challenging for security teams. Cybersecurity experts have identified a concerning trend ...
7 months ago Cybersecuritynews.com
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 - As part of this analysis, we look at threat actor TTPs employed throughout the intrusion and how they were identified and pieced together by the FortiGuard IR team. The following section of this report focuses on the activities of one of these threat ...
2 years ago Feeds.fortinet.com CVE-2023-42793 APT29
Operation Morpheus took down 593 Cobalt Strike servers used by threat actors - Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769. Experts released PoC exploit code for a critical bug in Progress Telerik Report Servers. Threat actors may have exploited a zero-day in older iPhones, Apple warns. Nation-state ...
1 year ago Securityaffairs.com CVE-2024-0769 CVE-2022-38028 CVE-2023-49103 CVE-2023-46747 CVE-2023-46748 CVE-2023-4966 APT28
30 Best Cyber Security Search Engines - In recent years, several search engines have been developed that are primarily focused on cyber security. In today's era, having all the necessary resources and search tools related to cyber security is crucial to staying protected against emerging ...
1 year ago Cybersecuritynews.com
New KoiLoader Abuses Powershell Scripts to Deliver Malicious Payload - Cyber Security News - This updated strain employs PowerShell scripts embedded within Windows shortcut (LNK) files to bypass traditional detection mechanisms, demonstrating a concerning evolution in attack methodologies. eSentire’s Threat Response Unit (TRU) first ...
9 months ago Cybersecuritynews.com
Face Off: US Election Debate Sparks New Wave of Crypto-Doubling Scams | Netcraft - The page features Elon Musk’s Tesla logo instead of Trump’s campaign logo, demonstrating how criminals tailor their content to appeal to different audiences, i.e., politically engaged vs cryptocurrency minded. The perpetrators of these scams ...
1 year ago Netcraft.com
Threat actors misuse OAuth applications to automate financially driven attacks - Threat actors are misusing OAuth applications as an automation tool in financially motivated attacks. Threat actors compromise user accounts to create, modify, and grant high privileges to OAuth applications that they can misuse to hide malicious ...
2 years ago Microsoft.com
VirusTotal: Generative AI is Great at Detecting, Identifying Malware - Generative AI engines similar to OpenAI's ChatGPT and Google's Bard will become indispensable tools for enterprises and cybersecurity operations in detecting and analyzing malicious code in a real-world environment, according to researchers with ...
2 years ago Securityboulevard.com
Preparing Society for AI-Driven Disinformation in the 2024 Election Cycle - If you believe that the 2020 Presidential election in the United States represented the worst kind of campaign replete with lies, misstated facts and disinformation, I have some news for you. The rapid evolution of artificial intelligence and ...
1 year ago Securityweek.com
Hive0156 Hackers Attacking Government and Military Organizations to Deploy Remcos RAT - A sophisticated Russian-aligned threat actor known as Hive0156 has intensified its cyber espionage campaigns against Ukrainian government and military organizations, deploying the notorious Remcos Remote Access Trojan through carefully crafted social ...
5 months ago Cybersecuritynews.com