Thursday, March 28, 2024

PoetRAT – New Python RAT Attacking Government and Energy Sector Via Weaponized Word Documents

A new malware campaign uses word documents to drop malware on the victim machines that allow attackers to gain remote access over the machine.

Security researchers from Cisco Talos observed the malware campaign it targets citizens Azerbaijan, Government, and Energy Sectors.

The campaign uses COVID-19 lures and it is a highly targeted one, it primarily targets the public and the private sectors as well as SCADA systems.

PoetRAT Python-based RAT

The malware named PoetRAT as it references to William Shakespeare, the RAT helps attackers to maintain control over the computer and to exfiltrate sensitive data.

The RAT has tools to monitor the hard disk and to exfiltrate the data automatically, along with that it has additional RAT features such as keyloggers, browser-focused password stealers, camera control applications, and other generic password stealers.

The threat actor uses Word documents to drop the malware, once the word document is opened the macro will get executed and starts extracting the malware.

Multiple campaigns observed, in one of the campaign, the word document contains blurred scripts and mimic to be from the Ministry of Defence of India.

In another campaign the documents include some realistic stats of the Corona Virus, once the document is opened the dropped gets downloaded from the URL “hxxps://gov-az[.]herokuapp[.]com/content/Azerbaijan_special[.]doc.”

In both of the campaigns, the dropper is the Word document and the process is innovative, researchers observed that “starts by loading its own document into memory. Afterward, it copies 7,074,638 bytes from the end of the file and writes the remaining bytes back to the disk.”

The downloaded zip file “smile.zip” contains Python interpreter and Python script which is actually the RAT. Before launching the RAT checks for the execution environment.

During the campaign the attackers also placed some additional tools;

Dog – To exfiltrate data through an email account or an FTP
Bewmac – To record webcam session
Klog.exe – A keylogger
Browdec.exe – A browser credential-stealer
voStro.exe – credential stealer
Tre.py – script to create additional files/directories
WinPwnage – Open-source framework of privilege escalation
Nmap – Open-source network-scanning tool

Researchers observed that the same server is used to launch a phishing attack also, aimed to steal login credentials.

According to the analysis “attacker wanted to gain a full picture of the victim by using a keylogger, browser credential stealers and Mimikatz and pypykatz for further credential harvesting”.

Related Read

CoronaVirus Cyber Attack Panic – Threat Actors Targets Victims Worldwide

Chinese APT Hackers Exploit MS Word Bug to Drop Malware Via Weaponized Coronavirus Lure Documents

How Can The Coronavirus (COVID-19) Disrupt Cybersecurity Operations?

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles