X

Google Calendar exploited in new Remote Access Trojan (RAT)

Featured image for Google Calendar exploited in new Remote Access Trojan (RAT)

Google Calendar has recently become the focus of a concerning cybersecurity threat. Malware developers have reportedly devised a method to exploit it within a Command and Control (C2) infrastructure. A proof-of-concept Google Calendar (RAT) trojan has emerged on GitHub and is circulating within underground hacking forums. Google is fully aware of this proof-of-concept exploit and has issued a warning regarding its potential dangers.

MrSaighnal, a GitHub user and a member of an Italian hackers collective, brought this vulnerability to light by publishing a repository called “GCR Google Calendar Rat” in June 2023. A RAT, or Remote Access Trojan, is malicious software that allows unauthorized individuals to gain remote control of a victim’s device. 

The repository description states, “Google Calendar RAT is a PoC of Command&Control (C2) over Google Calendar Events, This tool has been developed for those circumstances where it is difficult to create an entire red teaming infrastructure. To use GRC, only a Gmail account is required. The script creates a ‘Covert Channel’ by exploiting the event descriptions in Google Calendar. The target will connect directly to Google.” It could be considered as a layer 7 application Covert Channel.

The script takes advantage of event descriptions within Google Calendar to create a covert channel that establishes a direct connection to Google’s servers. While Google has not observed this tool being used in the wild, they consider it a significant enough threat to include it in their Q3 Threat Horizons report.

Google Calendar is a trusted service, making it possible for malicious activity to hide within its network traffic

What makes the Google Calendar RAT particularly insidious is that it uses legitimate infrastructure to host a C2 network. Creating a covert channel is a key element of C2 infrastructure. Malicious actors require the compromised device to communicate with an external entity to control and exfiltrate data. In this tool’s case, it leverages event descriptions in Google Calendar to establish this covert channel.

The GitHub repository outlines the workflow of the GCR attack. First, the attacker places a command in the event description field of Google Calendar. Then, the target connects to Google Calendar and periodically checks for new commands. When Google Calendar updates, the target retrieves the command and executes it. The target subsequently updates the event descriptions with the command output, and the attacker retrieves this output.

This sneaky and clever Google Calendar RAT could be a sign of things to come in the world of cybersecurity. Google’s recognition of the threat highlights its gravity. However, this tool is just a proof of concept in Python, and the GitHub repository explicitly states, “IT IS JUST A POC IN PYTHON, PLEASE DO NOT ASK ME HOW TO WEAPONIZE IT!”

  翻译: