The Gh0st RAT Trojan has recently been detected targeting Chinese-speaking Windows users through a sophisticated drive-by download campaign. The attack leverages a deceptive website, “chrome-web[.]com,” which masquerades as the Google Chrome browser. Users seeking to download Chrome are tricked into installing a malicious package. This package includes an MSI installer named “WindowsProgram.msi,” which, upon execution, deploys the Gh0stGambit dropper. The dropper then connects to a command-and-control server to download and execute the Gh0st RAT malware.
Gh0st RAT, a remote access trojan that has been active since 2008, has been associated with cyber-espionage groups linked to China. The malware is known for its extensive range of capabilities, including remote command execution, file deletion, process termination, and data exfiltration. It can also capture audio and screenshots, log keystrokes, and hide its presence using rootkit techniques. The trojan’s functionality includes deploying additional tools like Mimikatz, enabling remote desktop access, and accessing credentials from Tencent QQ.
The deployment of Gh0st RAT through a fake Chrome installer underscores the sophistication of current cyber threats, particularly those involving drive-by download schemes. The use of a fake website to distribute malicious software highlights the need for heightened vigilance when downloading software from unverified sources. This tactic not only compromises individual users but also poses a significant risk to organizational security.
In response to such threats, cybersecurity experts emphasize the importance of maintaining up-to-date security software and conducting regular security training for users. Awareness programs should focus on recognizing and avoiding phishing attempts and deceptive websites. The ongoing use of advanced techniques like drive-by downloads reflects the need for continued innovation in threat detection and response strategies to safeguard against increasingly sophisticated cyber-attacks.
Reference: