Malware & Threats

Source Code of New ‘CodeRAT’ Backdoor Published Online

The developer of the new ‘CodeRAT’ backdoor has released their malware’s source code online after being confronted by security researchers, cybersecurity firm SafeBreach reports.

The new remote access trojan (RAT) was seen being deployed via a malicious Word document carrying a Dynamic Data Exchange (DDE) exploit.  

<p><span><span><strong>The developer of the new ‘CodeRAT’ backdoor has released their malware’s source code online after being confronted by security researchers, cybersecurity firm SafeBreach reports.</strong></span></span></p><p><span><span>The new remote access trojan (RAT) was seen being deployed via a malicious Word document carrying a Dynamic Data Exchange (DDE) exploit.  </span></span></p>

The developer of the new ‘CodeRAT’ backdoor has released their malware’s source code online after being confronted by security researchers, cybersecurity firm SafeBreach reports.

The new remote access trojan (RAT) was seen being deployed via a malicious Word document carrying a Dynamic Data Exchange (DDE) exploit.  

Packing support for roughly 50 commands, CodeRAT is designed to monitor a victim’s activity on a local machine (documents, databases, integrated development environments (IDEs)) and online (social networks, games, and pornographic sites), and appears targeted at Iranian users.

“This type of monitoring—specifically of pornographic sites, use of anonymous browsing tools, and social network activities—leads us to believe CodeRAT is an intelligence tool used by a threat actor tied to a government,” SafeBreach says.

The lure document and the targeting of applications specifically designed for Farsi-speaking users suggest that the RAT might be used by Iran’s Islamic regime for the monitoring of illegal/immoral activities of their citizens.

CodeRAT can communicate over Telegram and uses an anonymous, public uploading site instead of a dedicated command and control (C&C) server.

“CodeRAT supports approximately 50 different commands relevant to files, process actions, and stealing capabilities of screen captures, clipboards, files, and environmental info. It also supports commands for upgrading or installing other malware binaries,” SafeBreach notes.

The malware has five modes of operation, generates a unique ID for each victim, and can receive commands via a local file (command.txt, under myPictures folder), via the main user interface, and via the Telegram bot API.

Advertisement. Scroll to continue reading.

The RAT continuously checks if a boss.txt file exists under the myPictures folder. If the file exists, the malware unhides its main window, allowing the user to perform manual operations. The threat also has a second hidden UI form, which runs if the ‘data’ and ‘zn’ directories exist in its working directory.

According to SafeBreach, evidence suggests that CodeRAT is currently being used to target Iranian developers. Lure documents in Farsi, the targeting of specific applications (Visual Studio, Python, PhpStorm, and Verilog), and the targeting of the sensitive window Digikala, an Iranian e-commerce company based in Tehran, support this belief.

Moreover, the security firm believes that the threat actors behind CodeRAT might be named Mohsen and Siavahsh, both Persian names.

SafeBreach was able to identify the developer of CodeRAT as (who uses the moniker of ‘Mr Moded’) the individual behind RoboThief, a Telegram session stealer. After being confronted about the malware, the developer published CodeRAT’s source code to their GitHub account.

Related: Organizations in Europe Targeted With New ‘Nerbian’ RAT

Related: DarkCrystal RAT Offers Many Capabilities for Very Low Price

Related: Newly Detected “StrifeWater” RAT Linked to Iranian APT

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version