January 23, 2017 By Larry Loeb 2 min read

The Ragebot botnet malware first hit the cybersecurity scene in the middle of 2015. Instead of pinging servers with HTTP requests per the standard method, this malware notably used Internet Relay Chat (IRC) to converse with bots under its control.

This process may have been an attempt to avoid detection. While novel, it was a rather inefficient way to run the attack. But it appears that the malware creators have learned from their past mistakes.

The Return of Ragebot Botnet Malware

According to Bleeping Computer, Ragebot is back with some nasty new attributes. The latest version targets only Windows machines because they contain the communication mechanism the malware now uses in most of its installations.

The malware opens a File Transfer Protocol (FTP) connection to a remote server and then downloads a payload that does the real heavy lifting. First, the payload acts as a scanner looking for any internal subnetworks or hosts that allow communication over port 5900, which facilitates virtual network computing (VNC) remote desktop connections in Windows.

Ragebot then attempts a brute-force login with the 296 passwords it has on a list. If it gains entry, it infects the machine.

More Nasty New Features

Ragebot still uses IRC for the command-and-control (C&C) server operation after it infects — that much hasn’t changed. The new version does, however, seem specially redesigned to keep cybersecurity researchers from identifying it.

For example, Ragebot now features a protection system that keeps the malware running by blocking all other processes and permitting only the whitelisted core system applications to run. The malware authors hope this function will keep hunter-killer programs at bay.

The new version also looks for local RAR files to infiltrate as part of what appears to be a secondary self-propagation system. When stuck inside the RAR file, the malware will look like a normal process and attract no attention.

While the new version doesn’t eliminate the bandwidth limitations of using IRC as a side-channel communication method, the resurgence of Ragebot points to the need to be aware of existing threats. There is always someone out there looking to compromise unsuspecting users’ data.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today