Endpoint Security

Crypto-Hijacking Campaign Leverages New Golang RAT

Reseachers are raising the alarm for a newly identified operation leveraging a new Remote Access Tool (RAT) written in Golang to steal crypto-currency from unsuspecting users.

<p><span><span>Reseachers are raising the alarm for a newly identified operation leveraging a new Remote Access Tool (RAT) written in Golang to steal crypto-currency from unsuspecting users.</span></span></p>

Reseachers are raising the alarm for a newly identified operation leveraging a new Remote Access Tool (RAT) written in Golang to steal crypto-currency from unsuspecting users.

Discovered last month, the campaign is believed to have been active since January 2020, consisting of a fully-fledged marketing campaign, custom applications related to crypto-currency, fake social media accounts, websites, and the new RAT, which Intezer calls ElectroRAT.

Widely undetected, the Golang backdoor is written from scratch and is designed to target Windows, Linux, and macOS.

To lure crypto-currency users into downloading Trojanized apps, the threat actor behind the campaign promoted the tools on crypto-currency and blockchain forums, as well as on social media platforms.

“We estimate this campaign has already infected thousands of victims—based on the number of unique visitors to the pastebin pages used to locate the command and control servers,” Intezer says.

A total of three Trojanized applications were created for this campaign, each with versions for Windows, Linux and macOS: trade management applications “Jamm” and “eTrade,” and crypto poker app “DaoPoker.”

All three applications were built using app building platform Electron, with the RAT embedded inside them. When an app is executed, an innocent interface is displayed to the user, while ElectroRAT runs in the background.

The RAT was designed with the ability to log keystrokes, take screenshots, upload files from disk, download files, and execute commands. The Windows, Linux, and macOS variants share the same functionality.

Advertisement. Scroll to continue reading.

ElectroRAT, Intezer’s security researchers discovered, contacts raw pastebin pages from which it retrieves the command and control (C&C) IP address.

Given that the same user has published all pastebin pages, the researchers gained visibility into the number of unique visitors, which is of approximately 6,500. The first pastebin pages went up on January 8, 2020, suggesting the campaign started at that time.

“It is very uncommon to see a RAT written from scratch and used to steal personal information from cryptocurrency users. It is even more rare to see such a wide-ranging and targeted campaign that includes various components such as fake apps/websites and marketing/promotional efforts,” Intezer concludes.

Related: Crypto Exchange EXMO Says Funds Stolen in Security Incident

Related: Hackers Trick GoDaddy Employees in Operation Targeting Cryptocurrency 

Related: $150 Million Stolen From Singaporean Crypto-Exchange KuCoin

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version