SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Cobian RAT author crowdsourcing malware botnet distribution
Thu, 7th Sep 2017
FYI, this story is more than a year old

Zscaler has discovered a remote access Trojan (RAT) designed by an author who appears to be crowdsourcing the payload and infection spread.

Researchers have been watching the Cobian RAT since February this year. It had been advertised for free in multiple underground markets for cybercriminals and had many similarities to the njRAT/H-Worm family, of which there are many variants.

The njRAT Trojan is one of the most successful of its kind in the wild because it comes with online support and tutorials for cybercriminals, Zscaler says.

It has reportedly been used in attacks against the international energy sector and has been spotted in Australia and Asia.

The new Cobian RAT is injected with a backdoor that fetches command - control information from a Pastebin URL that is controlled by the malware's author. The author can then control the systems infected by the payloads.

Notably, researchers found that the malware uses secondary operators to form the payload and spread infections, suggesting a crowdsourcing model to its distribution.

Because the malware has a backdoor, the author can control all systems in the Cobian botnets, and change the command - control server information that secondary operators configured.

“The original author of the RAT builder is assuming that there will be some testing performed by the second-level operators and that they will mostly likely use the same system for both bot client and server applications,” researchers state.

The Cobian RAT has been spotted in the wild. It appears to be from a compromised Pakistan defence and telecommunications solution website.

The RAT was hidden in a ZIP archive as a Microsoft Excel spreadsheet. What's more, the file's certificate masquerades as VideoLAN, the company responsible for VLC media player.

In amongst the bot configuration, researchers noticed more similarities between Cobian and njRAT.

The Cobian bot contains a keylogger and has access to screen capture, webcam, voice recorder, file browser, remote command shell, dynamic plugins and install/uninstall functions.

Amongst other supported commands are the ability to run executables or scripts from local disks or remote URLs, remote desktops, chat, password stealer and system manager.

“It is ironic to see that the second level operators, who are using this kit to spread malware and steal from the end user, are getting duped themselves by the original author. The original author is essentially using a crowdsourced model for building a mega Botnet that leverages the second level operators Botnet,” ressearchers conclude.