Cybercrime

Lost Door RAT Promoted via Facebook and Google’s Blogspot

Trend Micro said that it recently analyzed a cyber attack that used a remote access Trojan (RAT) known as Lost Door.” While Lost Door is not new malware, it easily customizable and consequently “can be hard to detect and protect against, posing a challenge to IT administrators.”

<p><span><span><strong>Trend Micro said that it recently analyzed a cyber attack that used a remote access Trojan (RAT) known as Lost Door." While Lost Door is not new malware, it easily customizable and consequently "can be hard to detect and protect against, posing a challenge to IT administrators."</strong></span></span></p>

Trend Micro said that it recently analyzed a cyber attack that used a remote access Trojan (RAT) known as Lost Door.” While Lost Door is not new malware, it easily customizable and consequently “can be hard to detect and protect against, posing a challenge to IT administrators.”

Somewhat unusually, this malware can be be bought from and is publicized within the ‘surface web’ as opposed to the Deep Web and underground forums. The author has a Facebook page and his own blog on Google’s Blogspot, where he describes it as “A Remote Administration Tool for WINXP/VISTA/WIN7-8&10 – Made In Tunisia” – presumably to stay just to the right side of the law.

In a new blog post yesterday, Trend describes the threat. “Lost Door leverages the routers’ Port Forward feature, a tactic also used by DarkComet.” A remote attacker could get access to the server side of a private network, whether at home or in an office. 

“This also means that any malicious traffic or communication can be passed off as normal/internal, thereby helping attackers mask their C&C address, since the server side does not directly connect to it.” Using Port Forward feature, adds Trend Micro, “also evades network monitoring, as it only connects to an internal/router IP address.”

Once Lost Door is installed, it has all the standard features of a RAT, and can be customized by the hacker. The current version publicized on Blogspot is ‘Lost-Door E-Lite v9.1’. New features in 9.1 include encrypted data exchange and streamed webcam.

“Because this threat is customizable,” warns Trend, “IT administrators may find it hard to detect this on their network due to the changing indicators of compromise (IoC).” There are, however, a few unique strings in the analyzed version: for example, “Welcome to Lost Door E-Lite v9.1” and “We Control Your Digital Worlds”.

How prevalent the threat is today, however, is not discussed. Other AV vendors are not flagging any serious activity. “We have never seen it in any customer,” PandaLabs technical director Luis Corrons told SecurityWeek. “In fact from the outside world we have only seen it in malware collections from some of our competitors – as well as VirusTotal, someone sent that sample in November 2015 once. The sample I have checked is detected by signatures by most antimalware engines.”

Sean Sullivan, security advisor at F-Secure, added, “I’d say that this RAT isn’t prevalent crimeware – it looks more like a boutique malware. Particularly so given that it manages to maintain a blogspot page. If it were a prevalent threat, Google would have shut it down before now. I’ll predict the blog will be killed sooner than later at this point.”

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version