New Bandook RAT Variant Resurfaces, Targeting Windows Machines

Summary:
A recent strain of the Bandook remote access trojan is spreading through phishing attacks, targeting Windows systems, highlighting the malware’s ongoing evolution. Fortinet FortiGuard Labs discovered this activity in October 2023. The malware is distributed through a PDF file containing a link to a password-protected .7z archive. Security researcher Pei Han Liao explained that after extracting the malware using the password provide din the PDF, it injects its payload into msinfo32[.]exe.

The recent attack’s initial stage involves an injector component decrypting and loading the payload into msinfo32[.]exe, a legitimate Windows tool for system diagnostics. The malware alters the Windrows Registry to sustain its presence on the compromised device and establishes communication with a command-and-control (C2) server to fetch additional instructions and payloads. Researchers categorize the actions as file and registry manipulation, data theft, execution of files, DLL function invocation from the C2, controlling the victim’s computer, process termination, and malware uninstallation.

Security Officer Comments:
Bandook, initially found in 2007, is an off-the-shelf malware equipped with multiple functionalities for remote control over infected systems. In July 2023, ESET revealed a cyber espionage campaign employing an ungraded Bandook variant to breach corporate networks in Spanish-speaking nations like Venezuela.

Suggested Corrections:
FortiGuard Labs have published IOCs that can be used to detect the Bandook RAT:
https://www.fortinet.com/blog/threat-research/bandook-persistent-threat-that-keeps-evolving


Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources. Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free. Users should not be frightened or intimidated by messages that have an alarmist tone.
They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes. Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt. If it seems suspicious, it probably is.

Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):
https://thehackernews.com/2024/01/new-bandook-rat-variant-resurfaces.html