Categories: cyber securityMalware

Beware!! Hackers Hide Fileless Malware “DarkWatchman” In The Windows Registry

A new malware with highly-capable JavaScript RAT, which is paired with a C# keylogger has been discovered by the security analysts at Prevailion that recently emerged in the cybercrime underground.

This new stealthy and lightweight malware is dubbed as ‘DarkWatchman,’ and it is operated by the threat actors based in Russia, which primarily targets the organizations based in Russia. 

In early November, the first signs and the existence of DarkWatchman has been detected. 

During the investigation, it was discovered that via phishing emails with malicious ZIP attachments, the attackers are distributing this malware to target their victims.

Malicious Attachments

These malicious ZIP attachments contain the following things:-

Once the user opens the attachment, then in the background, the self-installing WinRAR archive automatically starts installing the payloads.

Capabilities & Functionalities of DarkWatchman

  • Execute EXE files (with or without the output returned)
  • Load DLL files
  • Execute commands on the command line
  • Execute WSH commands
  • Execute miscellaneous commands via WMI
  • Execute PowerShell commands
  • Evaluate JavaScript
  • Upload files to the C2 server from the victim machine
  • Remotely stop and uninstall the RAT and Keylogger
  • Remotely update the C2 server address or call-home timeout
  • Update the RAT and Keylogger remotely
  • Set an autostart JavaScript to run on RAT startup
  • A Domain Generation Algorithm (DGA) for C2 resiliency
  • If the user has admin permissions, it deletes shadow copies using vssadmin.exe

A ‘file-less’ RAT

Why has this malware been tagged with the tag “stealthy and lightweight”? All due to its capabilities and file size.

This stealthy malware, DarkWatchman, is a JavaScript RAT that cogitates the size of 32kb, and when it’s get compiled, it uses only 8.5kb of space. 

Apart from having stealthy methods, DarkWatchman, while transferring data between modules, uses the following things:-

  • Large set of binaries
  • Scripts
  • Several stealthy payloads

For the keylogger, DarkWatchman uses the Windows Registry fileless storage means, which implies, every time the user logs into Windows a scheduled task will be assembled to launch the DarkWatchman RAT rather than storing the keylogger on disk.

Here’s what the security experts, Matt Stafford and Sherman Smith stated:-

“The keylogger is distributed as obfuscated C# source code that is processed and stored in the registry as a Base64-encoded PowerShell command. When the RAT is launched, it executes this PowerShell script which, in turn, compiles the keylogger (using CSC) and executes it. The keylogger itself does not communicate with the C2 or write to disk. Instead, it writes it’s keylog to a registry key that it uses as a buffer.”

Moreover, it’s been speculated that DarkWatchman is might be tailored by or for the ransomware groups. Since the malware offers several stealthy capabilities, so, the groups with fewer skills and abilities will get lucrated of this malware.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…

2 days ago

Chinese SilkSpecter Hackers Attacking Black Friday Shoppers

SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…

2 days ago

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…

2 days ago

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…

2 days ago

Critical Laravel Vulnerability CVE-2024-52301 Allows Unauthorized Access

CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…

2 days ago

4M+ WordPress Websites to Attacks, Following Plugin Vulnerability

A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…

2 days ago