Thursday, March 28, 2024

New Botnet Dubbed Kraken Deploys Backdoor to Steal Sensitive Information from Windows Hosts

The cybersecurity researchers at ZeroFox Intelligence have recently discovered a new Golang-based botnet which is dubbed Kraken. This new botnet is under active development and exploited by the threat actors to deploy backdoors to steal sensitive data from the Windows hosts.

Initially, this botnet, Kraken has been detected in late October 2021 and after its visibility, it’s been discovered that the early variants of the Kraken botnet are based on open source code that was uploaded to GitHub.

However, after the detection, it’s not clear yet whether the GitHub profile where the early variants were uploaded belongs to operators of the Kraken botnet or the code was used to kickstart their development only.

Abilities of Kraken

On further analysis, it’s been identified that the Kraken botnet offers some certain key features and abilities, and here we have mentioned all of them below:-

  • Download secondary payloads on the compromised system.
  • Execute secondary payloads on the compromised system.
  • Run shell commands on the victim’s system.
  • Take screenshots of the victim’s system.
  • Collect information about the host for registration (varies per version).
  • Maintain persistence on the victim’s system.
  • Steal various cryptocurrency wallets.

Infection Vector

Since Kraken uses SmokeLoader to install other malicious software, so, the operators of Kraken easily spread this botnet in self-extracting RAR SFX files that are downloaded with the help of SmokeLoader malware.

While the self-extracting RAR SFX files contain the following ingredients:-

  • A UPX-packed version of Kraken.
  • RedLine Stealer.
  • A binary that is used to delete Kraken. 

Apart from this, currently, the SmokerLoader malware directly downloads the current version of the Kraken botnet, and here all the Kraken binaries that are UPX-packed remain protected by the Themida packer.

Wallets targeted

Here we have mentioned below all the crypto wallets targeted by the Kraken botnet:-

  • Armory
  • Atomic Wallet
  • Bytecoin
  • Electrum
  • Exodus
  • Guarda
  • Jaxx Liberty
  • Zcash

Here’s what the cybersecurity analysts at ZeroFox Intel have stated:-

“It is currently unknown what the operator intends to do with the stolen credentials that have been collected or what the end goal is for creating this new botnet.”

Recommendations

The security researchers have mentioned some recommendations and here we have mentioned them below:-

  • Use robust security systems and AV tools.
  • Keep your system and software updated.
  • Enable two-factor authentication.
  • Regularly check and take offline backup of your data.
  • Be cautious before opening any unknown attachments received in the email.
  • Do not click on suspicious links.
  • Always monitor and review the system and network logs.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles