January 23, 2017 By Larry Loeb 2 min read

The Ragebot botnet malware first hit the cybersecurity scene in the middle of 2015. Instead of pinging servers with HTTP requests per the standard method, this malware notably used Internet Relay Chat (IRC) to converse with bots under its control.

This process may have been an attempt to avoid detection. While novel, it was a rather inefficient way to run the attack. But it appears that the malware creators have learned from their past mistakes.

The Return of Ragebot Botnet Malware

According to Bleeping Computer, Ragebot is back with some nasty new attributes. The latest version targets only Windows machines because they contain the communication mechanism the malware now uses in most of its installations.

The malware opens a File Transfer Protocol (FTP) connection to a remote server and then downloads a payload that does the real heavy lifting. First, the payload acts as a scanner looking for any internal subnetworks or hosts that allow communication over port 5900, which facilitates virtual network computing (VNC) remote desktop connections in Windows.

Ragebot then attempts a brute-force login with the 296 passwords it has on a list. If it gains entry, it infects the machine.

More Nasty New Features

Ragebot still uses IRC for the command-and-control (C&C) server operation after it infects — that much hasn’t changed. The new version does, however, seem specially redesigned to keep cybersecurity researchers from identifying it.

For example, Ragebot now features a protection system that keeps the malware running by blocking all other processes and permitting only the whitelisted core system applications to run. The malware authors hope this function will keep hunter-killer programs at bay.

The new version also looks for local RAR files to infiltrate as part of what appears to be a secondary self-propagation system. When stuck inside the RAR file, the malware will look like a normal process and attract no attention.

While the new version doesn’t eliminate the bandwidth limitations of using IRC as a side-channel communication method, the resurgence of Ragebot points to the need to be aware of existing threats. There is always someone out there looking to compromise unsuspecting users’ data.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today