Connect with us

Business

Hackers Mimic Popular VPN Download page to Deliver Malware

Published

on

As per reports, threat actors have been using domestic VPN installation files for distributing SparkRAT malware which leads to MeshAgent infection on the victim systems. The difference between previous incidents and the current one is that previously Sliver C2 was instead of SparkRAT.

Further investigations revealed that all of the VPN programs were developed by the same developer. Threat actors have spoofed the certificate of the corresponding developer for distributing the malware.

It was concluded that threat actors had attacked the developer of the program for these malware file distributions. These kinds of attacks have been ongoing since the first half of 2023.

SparkRAT – Technical Analysis

SparkRAT is a remote access trojan that is available open-source and written in the Go language. It is capable of controlling the infected system with command execution, information stealing, and control processes.

The initial stages of attack for this threat vector involve the installation of a malicious VPN file that was developed in .NET, which executes the installation of the VPN and the SparkRAT malware.

Previously, threat actors used droppers for installing malicious codes, which are now replaced by downloader and injector malware. The malicious codes are obfuscated to evade threat detection software.

Abundant Usage of Go Language

In addition to this information, it was also found that the SparkRAT, injector, downloader malware, and the command and control server Sliver C2 were all developed in the Go language. The threat actor selected Go language for creating malware instead of other programming languages.

During the installation, the malware communicates with the C2 server to download the encrypted settings data, which consists of the conditions for downloading the Sliver C2. Once the conditions are met, Sliver C2 is downloaded from the settings server “hxxps://status.devq[.]workers.dev/”.

Other malicious installation files also check for the currently running processes which is compared with the list of processes mentioned in the malware for further exploitation. The threat actor installed SparkRAT, Sliver C2, and MeshAgent in order to keep control of the infected system and perform various actions.

complete report has been published by AhnLab Security Emergency Response Center (ASEC) which mentions the initial infiltration, exploitation, and command and control of this malware and the threat actor.

Indicators of Compromise and C2 Servers

The servers from which Sliver was downloaded are as follows,

  • Sliver C2 download address : hxxps://config.v6[.]army/sans.woff2
  • Sliver C2 Name : PRETTY_BLADDER
  • C&C address of Sliver C2 : hxxps://panda.sect[.]kr
  • C&C address of MeshAgent : speed.ableoil[.]net:443

Source: https://cybersecuritynews.com/hackers-mimic-popular-vpn/

Advertisement
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Copyright © 2023 Cyber Reports Cyber Security News All Rights Reserved Website by Top Search SEO