GlassRAT, the threat that remained stealth for years

Pierluigi Paganini November 25, 2015

A new RAT dubbed GlassRAT was discovered by RSA, it targets mainly Chinese citizens working in multinational companies in and outside China.

According to the experts at RSA a remote access Trojan (RAT) dubbed GlassRAT managed to avoid detection by most antivirus software for several years.

The researchers explained that GlassRAT was used by threat actors in highly targeted attacks, the threat (also dubbed “zero detection” threat) has been around since at least September 2012.

GlassRAT was detected for the first time on December 2014 when a sample was only uploaded to VirusTotal.

The experts highlighted that the code of the GlassRAT dropper had been digitally signed with a legitimate certificate stolen from a popular Chinese software developer, a circumstance that allowed it to stay under the radar for several years. The dropper had been detected first in September 2015, it was uploaded to the public malware database from a Chinese IP address. The threat has been discovered on the computer of a Chinese national in February 2015.

GlassRAT has been used in highly targeted attacks on Chinese nationals and other Chinese speakers associated with large multinational corporations in China and other countries since at least early 2013.

The code of GlassRAT has many similarities with the one of the Taidoor threat and a malware family called Taleret. Taidoor has been around since 2008 and it has been mainly used in cyber espionage campaigns against organizations in Asia-Pacific region, including the Philippine military and the Mongolian government.

Experts linked the threat with cyber espionage campaigns leveraging Mirage, MagicFire and PlugX malware.

“The telemetry of GlassRAT and limited forensic samples suggest that targeting is narrowly focused,” reads the report published by RSA. “While several code similarities were found with other malware such as Taidoor and Taleret, the most interesting overlap with GlassRAT might be in the C2 infrastructure shared with geopolitical campaigns, which were reported earlier in this decade.”

The infection process is still not completely clear, experts believe the threat actors would use social engineering mixed with spear phishing attacks.

GlassRAT installs itself via a fake Flash installation package and then cleans any traces.

GlassRAT

The threat is simple but effective, it included a classic reverse shell which allows attackers to gain complete control of the target system.

Who is behind the threat?

Experts at RSA pointed out that the nature of the targets and the technique adopted suggest that the operators belong to “subordinate departments of a much larger organization with shared infrastructure and developers run these campaigns.”

Pierluigi Paganini

(Security Affairs – GlassRAT , cyber espionage)



you might also like

leave a comment