What is Oyster Malware and Threat Actors Breaking to Enterprise Infrastructure Within 18 Minutes

What is Oyster Malware in 2025 | Cyberattack Threats | ZENDATA

Oyster malware is a recently emerged and highly sophisticated form of malware that has become a major cybersecurity threat in 2025. Unlike traditional ransomware, Oyster focuses on stealth and persistence, using advanced techniques to infiltrate systems and avoid detection.

What are the Key Points About Oyster Malware?

  • Delivery methods: Oyster is spread through SEO poisoning and malvertising campaigns. Attackers create fake websites that rank highly in search engines or run convincing ads offering popular IT tools (like PuTTY). Victims download trojanised versions of these tools, unknowingly installing the malware.

  • Target focus: Oyster often targets IT administrators, since compromising these accounts provides attackers with high-level access to entire infrastructures.

  • Evasion techniques:

    • Abuses trusted Windows system binaries such as rundll32.exe to execute malicious DLL files.

    • Uses scheduled tasks that mimic legitimate system maintenance to maintain persistence.

    • Employs naming conventions and file placements that trick both automated security tools and human analysts.

  • Technical payload: A specific malicious DLL, often named twain_96.dll, is loaded through these scheduled tasks, making the malware appear like a normal process.

  • Impact: Oyster is responsible for nearly half of incidents involving the “Match Legitimate Name or Location” evasion technique, showing its effectiveness in bypassing modern endpoint detection systems.

Why Oyster Malware Is So Effective

ReliaQuest found Oyster responsible for 48% of incidents involving the “Match Legitimate Name or Location” evasion sub-technique. Its naming conventions and file placements trick both automated detection tools and human analysts. This evolution highlights the need for behavioural monitoring and anomaly detection to combat modern malware.

The Average Breakout Time Has Dropped to Just 18 minutes in Mid-2025

Further to this, Cybersecurity professionals face unprecedented pressure as average breakout time has dropped to just 18 minutes in mid-2025. The fastest recorded case occurred in six minutes, when Akira ransomware operators exploited a SonicWall VPN and spread laterally. This speed leaves defenders with little time to detect and respond before attackers gain control of networks.

Why Are Threat Actors Faster Than Ever in 2025?

ReliaQuest analysts link this acceleration to automation tools and the weaponisation of legitimate system binaries. Attackers increasingly use trusted software and system functions to bypass traditional security controls, making detection harder. The convergence of drive-by compromises, USB-based malware, and advanced evasion techniques fuels rapid infiltration across networks.

What Are Drive-By Compromises?

Drive-by compromises are one of the most common methods cybercriminals use to gain initial access to a system. They happen when a user visits a compromised or malicious website and malware is downloaded automatically in the background—without the user clicking on anything or realising what’s happening.

Drive-by compromises accounted for 34% of incidents during the June–August 2025 period. Their scale and speed make them the most common initial access vector in today’s ransomware and malware campaigns.

There Has Been a Surge in USB-Based Malware Attacks

Researchers identified a rise in USB-delivered Gamarue malware. This malware exploits trust in removable media by hiding malicious DLLs and disguising LNK files as legitimate content. Victims often remain unaware of infections, allowing attackers to bypass network-based defences and spread malware internally.

 

What Organisations Must Do Next To Protect Themselves Against Threat Actors

The rise of Oyster malware and shrinking breakout times demand urgent changes in cyber defence strategies.
Organisations must:

  • Enhance behavioural monitoring to detect abnormal system activity.
  • Deploy anomaly detection to flag suspicious patterns early.
  • Strengthen endpoint security to catch binary exploitation tactics.
  • Train staff to recognise USB-based malware threats and malvertising risks.

 

For expert cybersecurity advice, continuous 24/7 monitoring, comprehensive penetration testing, and tailored staff training programs, contact ZENDATA. Our team specialises in protecting businesses against evolving digital threats while strengthening resilience across people, processes, and technology.

To discuss how we can support your organisation, email us at info@zendata.security or visit www.zendata.security.

Stay informed with us!

You can subscribe to our monthly cybersecurity newsletter to receive updates about us and the industry

Blog

Check the latest updates on threats, stories, events and analysis.

FBI Warns of Salesforce Data Theft | What was stolen | ZENDATA

FBI Warns of Salesforce Data Theft

Backup systems are a target for ransomware | ZENDATA Security

Google’s Security Chief warns backup systems are a target for ransomware

Jaguar Land Rover Cyberattack | ZENDATA Cybersecurity

Jaguar Land Rover Production Halt Extended After Cyberattack