January 23, 2017 By Larry Loeb 2 min read

The Ragebot botnet malware first hit the cybersecurity scene in the middle of 2015. Instead of pinging servers with HTTP requests per the standard method, this malware notably used Internet Relay Chat (IRC) to converse with bots under its control.

This process may have been an attempt to avoid detection. While novel, it was a rather inefficient way to run the attack. But it appears that the malware creators have learned from their past mistakes.

The Return of Ragebot Botnet Malware

According to Bleeping Computer, Ragebot is back with some nasty new attributes. The latest version targets only Windows machines because they contain the communication mechanism the malware now uses in most of its installations.

The malware opens a File Transfer Protocol (FTP) connection to a remote server and then downloads a payload that does the real heavy lifting. First, the payload acts as a scanner looking for any internal subnetworks or hosts that allow communication over port 5900, which facilitates virtual network computing (VNC) remote desktop connections in Windows.

Ragebot then attempts a brute-force login with the 296 passwords it has on a list. If it gains entry, it infects the machine.

More Nasty New Features

Ragebot still uses IRC for the command-and-control (C&C) server operation after it infects — that much hasn’t changed. The new version does, however, seem specially redesigned to keep cybersecurity researchers from identifying it.

For example, Ragebot now features a protection system that keeps the malware running by blocking all other processes and permitting only the whitelisted core system applications to run. The malware authors hope this function will keep hunter-killer programs at bay.

The new version also looks for local RAR files to infiltrate as part of what appears to be a secondary self-propagation system. When stuck inside the RAR file, the malware will look like a normal process and attract no attention.

While the new version doesn’t eliminate the bandwidth limitations of using IRC as a side-channel communication method, the resurgence of Ragebot points to the need to be aware of existing threats. There is always someone out there looking to compromise unsuspecting users’ data.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today