Sunday, December 29, 2024
HomeComputer SecurityBeware of FlawedAmmyy RAT that Steals Credentials and Record Audio Chat

Beware of FlawedAmmyy RAT that Steals Credentials and Record Audio Chat

Published on

SIEM as a Service

Attackers distributing FlawedAmmyy remote control rat trojan payloads through threat actor TA505 which is well known for distributing massive spam campaigns like Dridex banking Trojan, Locky ransomware, and Jaff ransomware.

The massive email campaign is on March 5 and 6, 2018 that contains zipped Url attachments that downloads and executes the javascript from attackers server.

Researchers from Proofpoint spotted the Email campaign and it was sent from spoofed email address subjected as “Receipt No 1234567” (random digits and first word could also be “Bill” or “Invoice”)” and matching attachments in the zip file.

The attached zip file contains .url files contains internet sites that launch default browser automatically, in this campaign attackers specified “file://” instead to HTTP://.

- Advertisement - SIEM as a Service
remote control rat

So, in this case, it directly downloads the file malicious via SMB instead of launching the browser. Then the Javascript downloads the Quant Loader which downloads the final payload FlawedAmmyy remote access trojan.

In a previous attempt on March 1 attackers distributed the FlawedAmmyy remote control rat trojan via office documents macros directly.

Also Read Android Rat – TheFatRat to Hack and Gain access to Targeted Android Phone

The FlawedAmmyy remote control rat trojan is based on the leaked source code of remote desktop support tool Ammyy Admin. FlawedAmmyy remote access trojan contains following functions

Remote Desktop control
File system manager
Proxy support
Audio Chat

Attackers abused the leaked source code of Ammyadmin v3 and developed the malicious FlawedAmmyy that compromise your computer, steal customer data, proprietary information, and more.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Lumma Stealer Attacking Users To Steal Login Credentials From Browsers

Researchers observed Lumma Stealer activity across multiple online samples, including PowerShell scripts and a...

New ‘OtterCookie’ Malware Attacking Software Developers Via Fake Job Offers

Palo Alto Networks reported the Contagious Interview campaign in November 2023, a financially motivated...

NjRat 2.3D Pro Edition Shared on GitHub: A Growing Cybersecurity Concern

The recent discovery of the NjRat 2.3D Professional Edition on GitHub has raised alarms...

Palo Alto Networks Vulnerability Puts Firewalls at Risk of DoS Attacks

A critical vulnerability, CVE-2024-3393, has been identified in the DNS Security feature of Palo...

API Security Webinar

72 Hours to Audit-Ready API Security

APIs present a unique challenge in this landscape, as risk assessment and mitigation are often hindered by incomplete API inventories and insufficient documentation.

Join Vivek Gopalan, VP of Products at Indusface, in this insightful webinar as he unveils a practical framework for discovering, assessing, and addressing open API vulnerabilities within just 72 hours.

Discussion points

API Discovery: Techniques to identify and map your public APIs comprehensively.
Vulnerability Scanning: Best practices for API vulnerability analysis and penetration testing.
Clean Reporting: Steps to generate a clean, audit-ready vulnerability report within 72 hours.

More like this

Lumma Stealer Attacking Users To Steal Login Credentials From Browsers

Researchers observed Lumma Stealer activity across multiple online samples, including PowerShell scripts and a...

New ‘OtterCookie’ Malware Attacking Software Developers Via Fake Job Offers

Palo Alto Networks reported the Contagious Interview campaign in November 2023, a financially motivated...

Skuld Malware Using Weaponized Windows Utilities Packages To Deliver Malware

Researchers discovered a malware campaign targeting the npm ecosystem, distributing the Skuld info stealer...