Alert: Cybercriminals Deploying VCURMS and STRRAT Trojans via AWS and GitHub Summary:

Summary:
A recent phishing scheme has been detected distributing remote access trojans like VCURMS and STRRAT through a malicious Java-based downloader. The attackers utilized public services like AWS and Github to host malware, employing a commercial protector to evade detection. An unusual element of the campaign is VCURMS’ use of a Proton Mail email address for communication with a C2 server. The attack initiates with a phishing email prompting recipients to verify payment information leading them to download a malicious JAR file hosted on AWS. Upon execution, this JAR file retrieves and runs two additional JAR files, which in turn deploy the VCURMS and STRRAT trojans separately.

VCURMS RAT communicates with its command-and-control server by sending periodic emails and extracting commands from specific subject lines in received messages. This allows it to execute a range of actions, including arbitrary commands, gathering system information, and stealing sensitive data from various applications and browsers. Notably, the information stealer component of VCURMS can extract data from popular platforms like Discord and Steam, as well as credentials, cookies, and auto-fill data from web browsers.

Security Officer Comments:
While VCURMS shares similarities with the Rude Stealer Info stealer, which surfaced late last year, STRRAT has been in circulation since 2020. It’s worth noting that STRRAT, being a Java-based RAT, possesses a diverse set of capabilities, including keylogging and credential extraction from browsers and applications.

Suggested Corrections:
Researchers at Fortinet have published IOCs that can be used to detect and defend against the STRRAT and VCURMS RAT:

https://www.fortinet.com/blog/threat-research/vcurms-a-simple-and-functional-weapon

Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag. As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free. Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt. Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them. It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt. If it seems suspicious, it probably is.

Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):
https://thehackernews.com/2024/03/alert-cybercriminals-deploying-vcurms.html