Latest SpyAgent Malware Campaign Abuses Legit RATs To Target Devices

Researchers have discovered a new cryptocurrency-related malware campaign in the wild. Identified as “SpyAgent, this malware exploits legit remote access tools (RATs) to reach target devices and escape detection.

SpyAgent Malware Abuses Legit RATs

According to the recent report from TrendMicro, the SpyAgent malware is running active campaigns targeting crypto users. As observed, the malware abuses legitimate RATs to spread the infection to different devices.

The researchers first found this malware exploiting the“Safib Assistant” – a verified Russian RAT. The malware employs DLL sideloading to “hook and patch” the RAT’s functions and hide its windows. In this way, the app can continue running in the background silently, thus giving access to the attackers.

The malicious DLL it sideloads transmits the specific RAT’s ID to the attacker, allowing it to control the device.

TrendMicro observed this malware spreading via fake cryptocurrency websites, where the malware dropper mimics crypto wallets. That’s where it lures target users via social engineering techniques. As described,

When a user visits one of these websites, a file-downloading dialog box (offering to download a SpyAgent dropper) usually appears immediately, after which the victim is prompted to save and run the executable file.

To build the victim’s trust, the attackers have optimized the malicious sites with specific keywords to appear in the search results. Plus, they have also abused Twitter for this purpose, setting up different accounts endorsing the sites.

Upon reaching the target device, SpyAgent doesn’t usually act on its own. Instead, it downloads other malware, usually info-stealers, to steal data, including,

  • AZOrult
  • RedLine Stealer
  • Cypress Stealer
  • Ducky stealer
  • Clipper (a clipboard replacer that swaps cryptocurrency addresses with the attackers’ addresses)

Besides, it also uses NanoCore, Remcos RAT, njRAT, and AsyncRAT in the campaign.

This campaign employs social engineering, so researchers advise users to steer clear of dubious or suspicious links. Also, users should bookmark the legit apps they trust to avoid falling for similar (and malicious) weblinks.

Related posts

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

C2A Security’s EVSec Risk Management and Automation Platform Gains Traction in Automotive Industry as Companies Seek to Efficiently Meet Regulatory Requirements

ZenHammer Memory Attack Exploits Rowhammer Against AMD CPUs