Malware & Threats

Backdoored RAT Builder Kit Offered for Free

The builder kit of a remote access Trojan (RAT) that was initially spotted in early 2017 contains a backdoored module, Zscaler reports.

<p class="MsoNormal"><span><span><strong>The builder kit of a remote access Trojan (RAT) that was initially spotted in early 2017 contains a backdoored module, Zscaler reports.</strong></span></span></p>

The builder kit of a remote access Trojan (RAT) that was initially spotted in early 2017 contains a backdoored module, Zscaler reports.

Dubbed Cobian and monitored since February this year, the RAT shows similarities to the njRAT/H-Worm family of threats, which has been around since 2013. Both the Cobian RAT control panel and features are similar to those of njRAT and H-Worm, the security researchers say.

Cobian RAT’s builder was seen advertised on multiple underground forums, where it was being offered for free. Apparently, the reason for this was simple: the builder kit includes a backdoor module designed to retrieve command and control (C&C) information from a predetermined URL controlled by the original author.

Because of this setup, the malware developer gains control of the infected systems, while relying on second-level operators to build and spread the RAT. The backdoor module provides the original malware author with full control over the systems infected with Cobian RAT and also allows it to modify the C&C server information configured by the second-level operators.

During analysis, Zscaler also noticed that Cobian includes a series of detection evasion mechanisms. The backdoor module is not activated if the machine name and username of the infected system are the same, and no traffic will be generated from the bot client to the backdoor C&C server in this case.

During a recent campaign, the malware was seen dropped via a ZIP archive masquerading as a Microsoft Excel spreadsheet. The executable payload was signed with an invalid certificate pretending to be from VideoLAN and was packed using a .NET packer, featuring the encrypted Cobian RAT payload embedded in the resource section. The dropper also included anti-debugging checks.

Once installed on the compromised system, the bot attempts to create a mutex to ensure only one instance of itself is running. It also creates a copy of itself as %TEMP%/svchost.exe, executes it and then terminates itself. To ensure persistence, the executed copy creates an autostart registry key.

The RAT’s main features are present in the njRAT as well, including: keylogging, screen capture, webcam capture, voice recorder, file browsing, remote command shell, support for dynamic plugins, and the ability to install/uninstall programs.

Advertisement. Scroll to continue reading.

It can also terminate or restart the bot process, update the C&C list, work as a stress tester (flood attacks using UDP or TCP traffic), can run executable or script from local disk or remote URL, and steal passwords.

The bot spawns two threads in the background, one responsible for persistence and for taking screenshots, while the other meant to perform a regular check-in with the remote C&C server. The malware stores the C&C server address in the configuration function as a base64 encoded string.

“Cobian RAT appears to be yet another RAT that is spawned from the leaked njRAT code. It is ironic to see that the second level operators, who are using this kit to spread malware and steal from the end user, are getting duped themselves by the original author. The original author is essentially using a crowdsourced model for building a mega botnet that leverages the second level operators botnet,” Zscaler concludes.

Related: Users in Middle East Targeted in “Moonlight” Espionage Campaign

Related New RAT Uses Popular Sites for Command and Control

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version