Cyber Security News

DCRAt Attacking Users Via HTML Smuggling To Steal Login Credentials

In a new campaign that is aimed at users who speak Russian, the modular remote access tool (RAT) known as DCRat has been utilized. 

Delivered through HTML smuggling, a technique not previously seen with DCRat, the malware leverages its typical RAT capabilities to execute shell commands, log keystrokes, exfiltrate files, and steal credentials, which marks a new delivery method for DCRat, expanding its threat landscape.

HTML smuggling involves embedding obfuscated malicious payloads within HTML code, often retrieved from remote sources, which are designed to bypass security measures and execute in the victim’s browser. 

Leveraging AI for enhanced security => Free Webinar

Once rendered, the payloads are transformed into their original form and written to disk, potentially requiring user interaction, which has been exploited by various malware families, including Azorult, Pikabot, and DCRat, to deliver malicious code to unsuspecting users.

DCRat execution flow

The threat actor utilized fake HTML pages mimicking TrueConf and VK Messenger to trick victims into downloading password-protected ZIP archives. 

These HTML pages, when accessed in popular browsers, automatically initiated the download and provided the decryption password “2024”, which allowed the threat actor to bypass detection by security tools unable to examine the encrypted payload. 

The malicious code within the HTML files was identified as originating from the open-source GitHub repository “TheCyb3rAlpha/BobTheSmuggler”, indicating its potential for further exploitation.

executed the embedded payload

Attackers used a multi-layered archive approach to deliver DCRat.

The initial password-protected ZIP contained a disguised RarSFX archive, which then held a batch file and another password-protected RarSFX with the actual DCRat payload. 

The batch file executed the inner archive, providing the password to extract and run DCRat, whose executables were packed with tools like ENIGMA and VMProtect, and their compilation date suggests the attacker reused older DCRat builds. 

ENIGMA and VMProtect

Threat actors employed a multi-layered obfuscation technique to bypass detection mechanisms by initially nested a password-protected RarSFX archive within another RarSFX archive, eliminating the need for user interaction. 

Subsequently, they wrapped the outermost RarSFX archive in a password-protected ZIP file, forcing users to provide a password.

While this added a layer of complexity, the password-protected ZIP file evaded detection on VirusTotal, demonstrating the effectiveness of such techniques in evading security measures.

The novel use of HTML smuggling to deliver DCRat malware, as researchers observed this tactic for the first time, emphasizing the ongoing need to monitor DCRat’s evolving techniques. 

To mitigate such threats, Netskope recommends organizations thoroughly inspect all HTTP and HTTPS traffic, utilizing URL filtering and threat protection policies.

Additionally, employing Remote Browser Isolation (RBI) technology can provide extra security when accessing potentially risky websites.

Free Webinar on How to Protect Small Businesses Against Advanced Cyberthreats -> Free Webinar

Varshini

Varshini is a Cyber Security expert in Threat Analysis, Vulnerability Assessment, and Research. Passionate about staying ahead of emerging Threats and Technologies.

Recent Posts

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

1 hour ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

2 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

22 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

22 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

24 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

1 day ago