New Malware Attack Drops Double Remote Access Trojan in Windows to Steal Chrome, Firefox Browsers Data

by chebbi abir

Researchers discovered a new malware campaign that drops two different Remote Access Trojan(RAT) on targeted Windows systems and steal sensitive information from popular browsers such as Chrome and Firefox.

The samples that uncovered by Fortinet researchers drop the RevengeRAT and WSHRAT malware and it has various obfuscation functionalities that use the various stage to maintain the persistence.

RAR’s Infection Process

RevengeRAT

The RAT has infected the victims by utilizing the different stages. When opening the malicious sample file, it contained JavaScript code in a text editor with encoded data. Once decoded its drops the VBScript code is responsible for drop the next stage of malware.

The dropper then later download the second stage of malicious downloader( “A6p.vbs” file) from the external website which also contains an obfuscated strings to avoid detection.

If the downloader script will be successfully executed then it establishes a connection with command and control server to download the script file “Microsoft.vbs”.and it saved as “MICROSOFT.VBS” in the %TEMP% folder.

Remote Access Trojan

According to Fortinet research “The script properly invokes a number of composed PowerShell commands to bypass the interpreter’s execution policy and to hide its presence, thereby bypassing the “-ExecutionPolicy Bypass -windowstyle hidden -noexit -Command” parameters”

Once the RAT successfully deployed, it connects to two C&C servers. But the two C&C servers had been shut down during the analysis. So researchers decided to set up a fake C2 server to analyze the sample.

Once the connection to the C&C server is established, it collects information from the victim’s system that will be sent to its server.

WSH RAT

The infection chain with this WSH RAT used the same code from MICROSOFT.VBS in the GXxdZDvzyH.vbs script. But the payload in complete different that encoded in base-64.

Researcher digging deep and analyzed the code and confirms that it has 29 functions to perform different tasks including entrenchment, persistency, and data processing to stealing and exfiltration.

Also, WSH RAT make use of a total of 26 commands of following

“disconnect”, “reboot”, “shutdown”, “execute”, “install-sdk”, “get-pass”, “get-pass-offline”, “update”, “uninstall”, “up-n-exec”, “bring-log”, “down-n-exec”, “filemanager”, “rdp”, “keylogger”, “offline-keylogger”, “browse-logs”, “cmd-shell”, “get-processes”, “disable-uac”, “check-eligible”, “force-eligible”, “elevate”, “if-elevate”, “kill-process”, and “sleep”.

WSH RAT’s main focus is to steal the data popular browser such as Chrome and Mozilla Firefox including FoxMail software.

“The script generates a properly formatted HTTP request that contains information related to the infected computer, and uses the “User-Agent:” header as a mechanism to exfiltrate it,” Fortinet said.

 

To read the original article:

https://gbhackers.com/malware-remote-access-trojan/

Top

Interdit de copier  ce contenu