QwixxRAT, a new Windows RAT appears in the threat landscape

Pierluigi Paganini August 15, 2023

QwixxRAT is a new Windows remote access trojan (RAT) that is offered for sale through Telegram and Discord platforms.

The Uptycs Threat Research team discovered the QwixxRAT (aka Telegram RAT) in early August 2023 while it was advertised through Telegram and Discord platforms. 

The RAT is able to collect sensitive data and exfiltrate them by sending the info to the attacker’s Telegram bot.

Threat actors remotely control the RAT and manage its operations through a Telegram bot.

“Once installed on the victim’s Windows platform machines, the RAT stealthily collects sensitive data, which is then sent to the attacker’s Telegram bot, providing them with unauthorized access to the victim’s sensitive information.”reads a new report published by security firm Uptycs.

“To avoid detection by antivirus software, the RAT employs command and control functionality through a Telegram bot. This allows the attacker to remotely control the RAT and manage its operations.” 

According to the experts, QwixxRAT is meticulously designed to steal a broad range of information, including data from browser histories, credit card details, screenshots, and keystrokes.

The cybersecurity company, which discovered the malware earlier this month, said it’s “meticulously designed” to harvest web browser histories, bookmarks, cookies, credit card information, keystrokes, screenshots, FTP credentials, messenger data, and data from the Steam platform.

The RAT is available for 150 rubles for a weekly subscription and 500 rubles for a lifetime subscription, however, the researchers also noticed the availability of a limited free version.

QwixxRAT

The QwixxRAT RAT is written in C# compiled binary, functioning as a 32-bit executable file designed for CPU operations. The malware supports 19 functions, each serving a unique purpose.

The malware implements multiple anti-analysis features and evasion techniques. Experts noticed that the RAT uses a sleep function to introduce a delay and determined if it is being run under a debugger. The malicious code also runs checks to determine whether it’s running within a sandbox or virtual environment.

The malware maintains persistence by creating a scheduled task for the hidden file located at “C:\Users\Chrome\rat.exe”.

The QwixxRAT also supports a self-destruction mechanism designed for a C# program.

The malware includes a clipper code to capture data copied to the clipboard, a technique used to extract cryptocurrency wallet information from Monero, Ethereum, and Bitcoin.

The researchers published YARA detection rule for this threat.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, QwixxRAT)



you might also like

leave a comment