Friday, March 29, 2024

Beware!! Hackers Hide Fileless Malware “DarkWatchman” In The Windows Registry

A new malware with highly-capable JavaScript RAT, which is paired with a C# keylogger has been discovered by the security analysts at Prevailion that recently emerged in the cybercrime underground.

This new stealthy and lightweight malware is dubbed as ‘DarkWatchman,’ and it is operated by the threat actors based in Russia, which primarily targets the organizations based in Russia. 

In early November, the first signs and the existence of DarkWatchman has been detected. 

During the investigation, it was discovered that via phishing emails with malicious ZIP attachments, the attackers are distributing this malware to target their victims.

Malicious Attachments

These malicious ZIP attachments contain the following things:-

  • Self-installing WinRAR archive
  • RAT 
  • Keylogger

Once the user opens the attachment, then in the background, the self-installing WinRAR archive automatically starts installing the payloads.

Capabilities & Functionalities of DarkWatchman

  • Execute EXE files (with or without the output returned)
  • Load DLL files
  • Execute commands on the command line
  • Execute WSH commands
  • Execute miscellaneous commands via WMI
  • Execute PowerShell commands
  • Evaluate JavaScript
  • Upload files to the C2 server from the victim machine
  • Remotely stop and uninstall the RAT and Keylogger
  • Remotely update the C2 server address or call-home timeout
  • Update the RAT and Keylogger remotely
  • Set an autostart JavaScript to run on RAT startup
  • A Domain Generation Algorithm (DGA) for C2 resiliency
  • If the user has admin permissions, it deletes shadow copies using vssadmin.exe

A ‘file-less’ RAT

Why has this malware been tagged with the tag “stealthy and lightweight”? All due to its capabilities and file size.

This stealthy malware, DarkWatchman, is a JavaScript RAT that cogitates the size of 32kb, and when it’s get compiled, it uses only 8.5kb of space. 

Apart from having stealthy methods, DarkWatchman, while transferring data between modules, uses the following things:-

  • Large set of binaries
  • Scripts
  • Several stealthy payloads

For the keylogger, DarkWatchman uses the Windows Registry fileless storage means, which implies, every time the user logs into Windows a scheduled task will be assembled to launch the DarkWatchman RAT rather than storing the keylogger on disk.

Here’s what the security experts, Matt Stafford and Sherman Smith stated:-

“The keylogger is distributed as obfuscated C# source code that is processed and stored in the registry as a Base64-encoded PowerShell command. When the RAT is launched, it executes this PowerShell script which, in turn, compiles the keylogger (using CSC) and executes it. The keylogger itself does not communicate with the C2 or write to disk. Instead, it writes it’s keylog to a registry key that it uses as a buffer.”

Moreover, it’s been speculated that DarkWatchman is might be tailored by or for the ransomware groups. Since the malware offers several stealthy capabilities, so, the groups with fewer skills and abilities will get lucrated of this malware.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles