Malware

Hackers Distribute Malicious Version of dnSpy Malware To Attack Security Researchers

In a recent sophisticated malware campaign, the hackers have targeted the cybersecurity researchers and developers in which they were found to be distributing a malicious version of the dnSpy app.

The malicious version of dnSpy app is a .NET application that is used by the threat actors to install the following things on the compromised systems of their victims:-

  • Install cryptocurrency stealers.
  • Install remote access trojans (RAT).
  • Install miners.

The dnSpy is a debugger that is primarily used by developers and researchers to perform the following things:-

  • Debug .NET programs.
  • Modify .NET programs.
  • Decompile .NET programs.

However, the initial developers no more actively develop this debugger, but, you can find the actively developed version of it on GitHub from where anyone can clone it and modify it according to their needs.

Malicious dnSpy – A Pack of Stealthy Malware

The threat actors behind the malicious dnSpy app have created a GitHub repository in which they have crafted the malicious version of dnSpy app that delivers a set of malware like:-

  • Clipboard hijackers to steal cryptocurrency.
  • The Quasar remote access trojan.
  • A miner.
  • A variety of unknown payloads.

The cybersecurity researchers 0day enthusiast and MalwareHunterTeam have discovered this malicious campaign, and not only that even they have also seen the changes made in the host where the dnSpy project was hosted.

  • Initial host: https://github[.]com/carbonblackz/dnSpy/
  • Later host was changed: https://github[.]com/isharpdev/dnSpy

Spreading malicious dnSpy

To spread the malware the attackers have created a specially crafted website, “dnSpy[.]net” with an elegant design to make it look legit and professional.

Moreover, they have also performed SEO tactics and several promotions as well to optimize their malicious website and rank the website on the first page of all major search engines like:-

  • Google
  • Bing
  • Yahoo
  • AOL
  • Yandex
  • Ask.com

When the malicious dnSpy app was run, it executes a series of commands, and then with elevated permissions, it performs the following actions:-

  • Disables Microsoft Defender.
  • Disables User Account Control.
  • Uses bitsadmin.exe to download curl.exe to %windir%system32curl.exe.
  • Uses curl.exe and bitsadmin.exe to download a variety of payloads to the C:Trash folder and launch them.

Cryptocurrency addresses used

  • Bitcoin: 175A7JNERg82zY3xwGEEMq8EyCnKn797Z4
  • Ethereum: 0x4dd10a91e43bc7761e56da692471cd38c4aaa426
  • Tron: TPRNNuj6gpBQt4PLsNv7ZVeYHyRJGgJA61
  • Litecoin: LQFiuJQCfRqcR9TjqYmi1ne7aANpyKdQpX
To Top

Pin It on Pinterest

Share This