Malware

Hackers Launching Obfuscated RAT & Spyware To Log Keystroke and Steal Passwords from Windows Apps

Researchers discovered a new malicious campaign that delivered Different payloads such as Agent Tesla spyware and Ave Maria RAT To steal username and password and log keystroke from various Windows applications.

Researchers believed that these versions of that turn spyware to RAT might be used to deploy more lucrative and destructive ransomware and powerful payload post-exploitation.

These payloads have complied with AutoIT, a scripting language that is intended to automate basic tasks in Windows GUI, which is abused by cybercriminals to obfuscate the malware binary to evade the detection.

AutoIT obfuscation technique mainly used to bypass the spam filters and easy way to mount the malicious ISO files in the recent windows version.

Trend Micro detected this malware as trojan spy Negasteal or Agent Tesla ( TrojanSpy.Win32.NEGASTEAL.DOCGC), and remote access trojan (RAT) Ave Maria or Warzone (TrojanSpy.Win32.AVEMARIA.T).

Researchers believed that threat actors delivering this malware campaign via compromised webmail address.

Infection Process

Malspam emails are frequently used to delivering obfuscated malware and email body posed as shipment advisory and a financial document with attached .RAR file.

Once the victims download the attachment and extract the file, it drops AutoIT-obfuscated malware strains of Negasteal and  Ave Maria.

According to Trend Micro research,”  the AutoIT obfuscation technique has two layers: The actual malware binaries are obfuscated into AutoIT scripts (.au3), after which the scripts are compiled into an executable using an AutoIT compiler like Aut2Exe. “

This kind of in-depth obfuscation technique can be used to easily bypass the endpoint solution equipped with behavior-based detection using machine learning without any security solution.

Researchers also observed that Ave Maria RAT variant has delivered with more functions to perform UAC bypass and process tokens to elevate its privileges.

As a result of successful infection, Negasteal/Agent Tesla variants will log and monitor keystrokes, webcam and screen capture, as well as collect information saved on clipboards. 

It also steals the Username and passwords from various protocols such as HTTP, IMAP, POP3, SMTP, and Windows applications including Microsoft Outlook, Windows Messaging, Internet Explorer, Google Chrome, Foxmail, Thunderbird, Firefox.

“Ave Maria can also modify, drop, and create arbitrary files in a compromised system, as well as enumerate processes, files, directories, and drives. It is also able to terminate running processes, delete files, and uninstall itself”, Trend Micro said.

Indicators of Compromise (IoCs)

Bc077b31c61d61d5d077b68b7f0b110efe85d138
224f6e0c21145534ec2bab670bcb1b690c08a26d
To Top

Pin It on Pinterest

Share This