Remcos RAT Distributed As UUEncoding (UUE) File To Steal Logins


Researchers identified a campaign distributing Remcos RAT, a Remote Access Trojan, where the attack uses phishing emails disguised as legitimate business communication, such as import/export or quotations. 

The emails contain a UUEncoded (UUE) file compressed with Power Archiver, which likely contains the Remcos RAT downloader, which once executed would allow attackers remote access to the victim’s machine. 

A phishing email

An attacker is distributing a malicious VBS script hidden within an attachment. The script is encoded using Unix-to-Unix Encoding (UUE), a method for converting binary data into readable text format.

With ANYRUN You can Analyze any URL, Files & Email for Malicious Activity : Start your Analysis

This disguises the script from detection systems. 

The UUE-encoded attachment has a header, an encoded data section, and an end marker.

Decoding the attachment reveals an obfuscated VBS script, further complicating the analysis. 

An obfuscated vbs script

VBScript acts as a downloader, fetching a malicious PowerShell script (Talehmmedes.txt) and saving it in the victim’s temporary directory, which in turn downloads Haartoppens.Eft, another malicious script, from a remote server and stores it in the user’s AppData folder. 

 Part of the Base64-decoded Talehmmedes.txt

Haartoppens.Eft is obfuscated, making it difficult to analyze its functionality.

However, it can be identified as another PowerShell script and its primary function is to inject shellcode into the wab.exe process, a legitimate Windows process associated with address book contacts. 

The shellcode establishes persistence by modifying the registry, ensuring the attacker maintains access to the compromised system even after a reboot. 

It retrieves further malicious data (mtzDpHLetMLypaaA173.bin) from another remote server, which is likely another PowerShell script or a component used by the malware for malicious purposes. 

Ultimately, this entire chain of events leads to the execution of the Remcos Remote Access Trojan (RAT), granting the attacker unauthorized control over the victim’s machine.

Adding a registry – 1

Remcos RAT, a sophisticated remote access trojan, extracts system information via hxxp://geoplugin[.]net/json.gp, likely for geolocation purposes. 

The malware then logs keystrokes and stores them as mifvghs.dat within the user’s application data directory (AppData), which is then exfiltrated to the attacker’s command and control (C&C) server, granting the attacker comprehensive information about the victim’s machine and their keystrokes. 

Remcos RAT settings

AhnLab SEcurity intelligence Center (ASEC) warns users about malicious files detected by AhnLab V3 anti-malware.

The files are disguised as invoice documents (Invoice_order_new.uue and Invoice_order_new.vbs) and spread through emails. 

They are classified as Downloader/VBS.Agent (downloading additional malware) and Data/BIN.Encoded (containing encoded malicious data).  

The IOCs (Indicators of Compromise) – unique hashes associated with the files – are provided to identify and block them and to prevent infection; users are advised to avoid emails from unknown senders, disable macros in attachments, and update anti-malware signatures.

Looking for Full Data Breach Protection? Try Cynet's All-in-One Cybersecurity Platform for MSPs: Try Free Demo 



Source link