Thursday, July 4, 2024

Bogus Adobe Acrobat Reader Installers Distribute Byakugan Malware

Apr 05, 2024NewsroomMalware / Endpoint Safety

Byakugan Malware

Bogus installers for Adobe Acrobat Reader are getting used to distribute a brand new multi-functional malware dubbed Byakugan.

The start line of the assault is a PDF file written in Portuguese that, when opened, reveals a blurred picture and asks the sufferer to click on on a hyperlink to obtain the Reader software to view the content material.

In line with Fortinet FortiGuard Labs, clicking the URL results in the supply of an installer (“Reader_Install_Setup.exe”) that prompts the an infection sequence. Particulars of the marketing campaign have been first disclosed by the AhnLab Safety Intelligence Heart (ASEC) final month.

The assault chain leverages methods like DLL hijacking and Home windows Person Entry Management (UAC) bypass to load a malicious dynamic-link library (DLL) file named “BluetoothDiagnosticUtil.dll,” which, in flip, hundreds unleashes the ultimate payload. It additionally deploys a professional installer for a PDF reader like Wondershare PDFelement.

The binary is supplied to collect and exfiltrate system metadata to a command-and-control (C2) server and drop the primary module (“chrome.exe”) from a unique server that additionally acts as its C2 for receiving recordsdata and instructions.

“Byakugan is a node.js-based malware packed into its executable by pkg,” safety researcher Pei Han Liao stated. “Along with the primary script, there are a number of libraries similar to options.”

Cybersecurity

This contains establishing persistence, monitoring the sufferer’s desktop utilizing OBS Studio, capturing screenshots, downloading cryptocurrency miners, logging keystrokes, enumerating and importing recordsdata, and grabbing information saved in net browsers.

“There’s a rising development to make use of each clear and malicious parts in malware, and Byakugan isn’t any exception,” Fortinet stated. “This strategy will increase the quantity of noise generated throughout evaluation, making correct detections harder.”

The disclosure comes as ASEC revealed a brand new marketing campaign that propagates the Rhadamanthys info stealer below the guise of an installer for groupware.

“The menace actor created a faux web site to resemble the unique web site and uncovered the positioning to the customers utilizing the advert characteristic in serps,” the South Korean cybersecurity agency stated. “The malware in distribution makes use of the oblique syscall method to cover from the eyes of safety options.”

It additionally follows a discovery {that a} manipulated model of Notepad++ is being employed by unidentified menace actors to propagate the WikiLoader malware (aka WailingCrab).

Discovered this text attention-grabbing? Comply with us on Twitter and LinkedIn to learn extra unique content material we put up.



Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles