ZenRAT Malware Uncovered in Bitwarden Impersonation

ZenRAT Malware Uncovered in Bitwarden Impersonation

A recently discovered malware variant named ZenRAT has surfaced, camouflaged within fraudulent Bitwarden installation bundles.

ZenRAT Malware

Proofpoint has uncovered ZenRAT, a modular remote access trojan (RAT) that specifically targets Windows users, prioritizing the theft of information. While the precise method of malware distribution remains undisclosed, prior occurrences of similar threats have frequently relied on SEO poisoning, adware bundles, or email campaigns.

ZenRAT first appeared on a deceptive website mimicking the real Bitwarden site, where it tricks Windows users with a fake Bitwarden download link, while redirecting non-Windows users to a cloned opensource.com article.

In late July 2023, the installer file first surfaced on VirusTotal with a different name. It disguises itself as “Piriform’s Speccy,” a program for collecting system specifications, and falsely claims to bear the signature of Tim Kosse, a well-known developer associated with Filezilla FTP/SFTP software.

Upon launch, ZenRAT adopts the guise of “ApplicationRuntimeMonitor.exe” and operates by collecting an extensive array of system information, including CPU and GPU specifics, operating system version, RAM capacity, IP address, as well as a list of installed antivirus software and applications.

This stolen data, along with browser information, is subsequently transmitted to a command-and-control (C2) server, employing a distinctive communication protocol.

The communication between ZenRAT and its C2 server involves a variety of parameters, including command IDs, data sizes, hardware IDs, bot IDs, versions, and builds.

ZenRAT boasts a notable array of commands in its repertoire, including log transmission, which exposes in-depth system assessments, geofencing, mutex establishment, disk size confirmation, and anti-virtualization precautions. While its modular design suggests potential for expanding its functionalities, as of now, only the core features have been observed in action.

In today’s advisory, Proofpoint strongly advises users to obtain software exclusively from trusted and reputable sources.

The advisory cautions, “End users should exercise caution by downloading software only from the official source and verifying the domains hosting software downloads against the official website. Additionally, individuals should remain vigilant when encountering ads in search engine results, as these have been a significant source of infections, particularly in the past year.”

Indicators of Compromise 

IP AddressPurpose
185[.]186.72.14:9890Observed ZenRAT C2 server
185[.]156.72.8:9890Observed nonresponsive ZenRAT C2 server
DomainPurpose
bitwariden[.]comBitwarden look-alike domain
crazygameis[.]comPayload delivery domain
obsploject[.]comOBS Project look-alike domain (recently registered, no longer responsive)
geogebraa[.]comGeoGebra look-alike domain (recently registered, no longer responsive)
SHA256Observed Filename
e0c067fc8e10a662c42926f6cdadfa5c6b8c90d5dff3f0e9f381210180d47d37Bitwarden-Installer-version-2023-7-1.exe
d7d59f7db946c7e77fed4b927b48ab015e5f3ea8e858d330930e9f7ac1276536ApplicationRuntimeMonitor.exe
8378c6faf198f4182c55f85c494052a5288a6d7823de89914986b2352076bb12Bitwarden-Installer-version-2023-7-1.exe
f7573ad27ff407e84d3ebf173cbeaaa6aba62eb74b4b2b934bc0433df3d9e066SearchModule.exe
e318b2c1693bc771dfe9a66ee2cebcc2b426b01547bb0164d09d025467cb9ee3CertificateUpdate.version2.10.12.exe
60098db9f251bca8d40bf6b19e3defa1b81ff3bdc13876766988429a2e922a06SystemSecurity.exe
ba36d9d6e537a1c1ecdf1ace9f170a3a13c19e77f582a5cae5c928a341c1be8d2421c4cd791b1eexeexe.exe
986aa8e20962b28971b3a5335ef46cf96c102fa828ae7486c2ac2137a0690b76npp.8.4.8.Installer.exe

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!