Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Vertexnet Botnet Spotted Using AutoIt

Researchers at McAfee found new malware samples using AutoIt, joining the growing ranks of malware using the scripting language.

According to McAfee, the samples belonged to the Vertexnet botnet. The malware uses multiple layers of obfuscation – but once decoded, connects to a control server to accept commands and transfer stolen data.

Researchers at McAfee found new malware samples using AutoIt, joining the growing ranks of malware using the scripting language.

According to McAfee, the samples belonged to the Vertexnet botnet. The malware uses multiple layers of obfuscation – but once decoded, connects to a control server to accept commands and transfer stolen data.

In McAfee’s analysis, the sample is packed using a custom packer. Once executed, it drops three files in the %TEMP% folder.

“These files are compiled using aut2exe,” McAfee researcher Hardik Shah blogged. “The malware next executes the file botnet.exe from the temp folder. This file is written in AutoIt.”

The file uses numerous encrypted, obfuscated variables. Decoding them revealed that the script calls various Windows APIs using the AutoIt DLL functions DllStructCreate, DllStructGetPtr, DllCall and others.

“The technique of running an executable from memory through an AutoIt script is well documented…To summarize, it first creates a process with with the CREATE_SUSPENDED flag,” Shah wrote. “Next it uses GetThreadContext to get the CONTEXT structure. Subsequently, it uses WriteProcessMemory,SetThreadContext and allocates memory for the data.”

“Then it resumes the thread,” Shah continued. “After dumping the data in WriteProcessMemory calls, we get a Visual Basic file, which uses the RunPE method to execute the payload. After dumping the data in WriteProcessMemory calls, we get a Visual Basic file, which uses the RunPE method to execute the payload.”

In May, Trend Micro researchers noted both an increase in the amount of malware using AutoIt as a scripting language as well as the presence of AutoIt hacker tools online. 

Advertisement. Scroll to continue reading.

“The increased usage of AutoIt is likely attributed to the fact that AutoIt is scalable, very similar to Basic, and is outrageously easy to code in,” Trend Micro Senior Threat Researcher Kyle Wilhoit blogged at the time. “This ease of use takes the learning curve off learning more complex languages such as Python. This opens up a wide array of possibilities to hackers that may not otherwise expose themselves to a scripting language. In addition, the ability to host code on Pastebin, natively compile, and run applications in stand-alone executable files makes it very quick to develop in. Finally, the ability to natively support UPX packing in AutoIt makes obfuscation easy for AutoIt applications.”

McAfee’s write-up can be found here. 

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.