Remote access trojans (RATs) may not induce the same sort of nightmares as angry cannibal rats, but they can still be terror-inducing if they hit your network and workstations. Because there's nothing like turning control of your resources over to someone you don't know to make the job of IT security completely rat-tastic.

There are many different RATs and they tend to share several special characteristics. Whether the RAT is SubSeven, Back Orifice, ProRat, Turkojan, Poison-Ivy, CyberGate, DarkComet, Optix, Shark, or VorteX RatAs (among hundreds) the "trojan" part of their name implies that they arrive on the victim's computer disguised as a legitimate or innocuous program. It also implies that the computer's user has played an active role in bringing the trojan to their system, usually by downloading a file from a malicious web site or clicking on a link in a malicious email message.

Once installed, the RAT begins the "remote access" part of its life when it "phones home" to a command and control (C&C) server that will govern its future actions. This outbound call is critical because most enterprise networks are set up to be far more lenient about the network ports used and traffic sent from inside the enterprise to the outside world, than from the outside world to enterprise computers. Just to make itself more difficult to detect, a RAT will often use the network port associated with a legitimate communication or remote access application, such as those used by network engineers for remote system management. And once the connection is established, the RAT may hold it open to bi-directional traffic for as long as necessary.

So far, the RAT hasn't done anything truly awful, but that's about to change. Once the C&C server is contacted, it will send the malicious payload to the RAT and begin its "real" work, which can be a keylogger, privacy invader (through webcam and microphone), botnet participant, cryptominer, or just about anything else. Once the RAT has opened the conversation from inside the network, virtually anything can flow over the connection. And, for the criminal, it gets better.

The growth of "malware as a service" has seen criminals take over victims' computers and maintain them as assets, renting them out to clients for a variety of purposes. Once infected with a RAT, a computer can be a cryptominer one day and a spam-spewing bot the next. If a keylogger can grab account credentials for banking and other applications, that's just additional revenue for the criminal.

So what can an organization do about RATs? The good news is that RATs aren't typically a quickly evolving variety of malware, so most anti-malware software can recognize and quarantine the applications. From the network side, IDS/IPS systems should be able to flag or shut down outbound traffic to unusual or unknown servers, or communication using atypical ports.

Of course, the most effective anti-RAT program begins with teaching users not to visit shady web sites, click on suspicious links, or open attachments delivered via dodgy email messages. In each of these cases, the effort will have the additional benefit of slowing the spread of other, non-rattine, malware.

Related Content:

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really  bad day" in cybersecurity. Click for more information and to register

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights