Nowadays Hackers Distributing Advanced Fileless Malware with Evasion capabilities which are very Difficult to Detect. These types of malware sit in the system registry and making hard for Antivirus hard to identify the infection.
The security researchers from Quick Heal Security Labs detected as Fileless malware which uses PowerShell scripts stored in the windows registry.
Also read A Complete Fileless Malware “JS_POWMET” with Highly Sophisticated Evasion Technique
This malware has been distributed through a Click Fraud Malware Campaign from malicious Russian website ‘https://soplifan.ru”, in the further analysis they found it triggered in numerous computer at the same time and it resides on windows registry. They have published a detailed Technical analysis of malware in the runtime environment.
Malware found on the runtime entry HKCU\Software\Microsoft\Windows\CurrentVersion\Run\{CLSID} and then it contains following codes to execute malware.
C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden -NoLogo -NonInteractive -ep bypass -nop iex ([Text.Encoding]::ASCII.GetString([Convert]::FromBase64String((gp ‘HKCU:\Software\Classes\HZMUQQOTHEK’).QJBBSZWJ)));
The malware uses ‘CreateRemoteThread’ and API such as, ‘VirtualAlloc’, ‘VirtualAllocEx’, ‘WriteProcessMemory’, and ‘ReadProcessMemory’ to do so.
To avoid interception script launched in non-interactive and bypass mode. Once executed malware maintains a continuous interaction with the domain and it leads to perform a Click Fraud Activity.
Malware injection Process
Recently we read Fileless ransomware SOREBRECT’s and code injection capabilities that encrypt the files on the local machine and network shares by inject the svhost.exe process and execute the payload.
Security researchers from quick heal say it likely an outcome of malicious spam emails and exploit kits as like the couple of Fileless malware that appeared before.
The LightSpy threat actor exploited publicly available vulnerabilities and jailbreak kits to compromise iOS devices.…
White House National Cyber Director, CEOs, Key Financial Services Companies, Congressional and Executive Branch Experts…
Cybersecurity experts have identified a new Remote Access Trojan (RAT) named PySilon. This Trojan exploits…
The notorious Konni Advanced Persistent Threat (APT) group has intensified its cyber assault on organizations…
Google has updated its Chrome browser, addressing critical vulnerabilities that posed potential risks to millions…
WrnRAT is a new malware attack that cybercriminals have deployed by using popular gambling games…