Hackers Launching Obfuscated RAT & Spyware To Log Keystroke and Steal Passwords from Windows Apps

Researchers discovered a new malicious campaign that delivered Different payloads such as Agent Tesla spyware and Ave Maria RAT To steal username and password and log keystroke from various Windows applications.

Researchers believed that these versions of that turn spyware to RAT might be used to deploy more lucrative and destructive ransomware and powerful payload post-exploitation.

These payloads have complied with AutoIT, a scripting language that is intended to automate basic tasks in Windows GUI, which is abused by cybercriminals to obfuscate the malware binary to evade the detection.

AutoIT obfuscation technique mainly used to bypass the spam filters and easy way to mount the malicious ISO files in the recent windows version.

Trend Micro detected this malware as trojan spy Negasteal or Agent Tesla ( TrojanSpy.Win32.NEGASTEAL.DOCGC), and remote access trojan (RAT) Ave Maria or Warzone (TrojanSpy.Win32.AVEMARIA.T).

Researchers believed that threat actors delivering this malware campaign via compromised webmail address.

Infection Process

Malspam emails are frequently used to delivering obfuscated malware and email body posed as shipment advisory and a financial document with attached .RAR file.

Once the victims download the attachment and extract the file, it drops AutoIT-obfuscated malware strains of Negasteal and  Ave Maria.

According to Trend Micro research,”  the AutoIT obfuscation technique has two layers: The actual malware binaries are obfuscated into AutoIT scripts (.au3), after which the scripts are compiled into an executable using an AutoIT compiler like Aut2Exe. “

This kind of in-depth obfuscation technique can be used to easily bypass the endpoint solution equipped with behavior-based detection using machine learning without any security solution.

Researchers also observed that Ave Maria RAT variant has delivered with more functions to perform UAC bypass and process tokens to elevate its privileges.

As a result of successful infection, Negasteal/Agent Tesla variants will log and monitor keystrokes, webcam and screen capture, as well as collect information saved on clipboards. 

It also steals the Username and passwords from various protocols such as HTTP, IMAP, POP3, SMTP, and Windows applications including Microsoft Outlook, Windows Messaging, Internet Explorer, Google Chrome, Foxmail, Thunderbird, Firefox.

“Ave Maria can also modify, drop, and create arbitrary files in a compromised system, as well as enumerate processes, files, directories, and drives. It is also able to terminate running processes, delete files, and uninstall itself”, Trend Micro said.

Indicators of Compromise (IoCs)

SHA-256 Hash

Bc077b31c61d61d5d077b68b7f0b110efe85d138
224f6e0c21145534ec2bab670bcb1b690c08a26d

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

2 days ago