Thursday, March 28, 2024

Attackers Utilized Weaponized Microsoft Office Documents to Deliver ObliqueRAT

The Trojan in the ObliqueRAT campaigns are now being disguised in benign image files on hijacked websites.

RAT stands for Remote Access Trojan.  Remote Access Trojan (RAT) is a type of malware that allows covert surveillance, a backdoor for administrative control and unfettered and unauthorized remote access to a victim’s machine.

The RAT is very dangerous because it enables intruders to get remote control of the compromised computer.

The ObliqueRAT was discovered in early 2020 and has been linked to attacks against organizations in South Asia. When this type of RAT was first discovered it was thought to be regular and nothing special.

It was thought to focus on data theft – such as the ability to exfiltrate files, connect to a command-and-control (C2) server, and the ability to terminate existing processes.

The malware is also able to check for any clues indicating its target is sandboxed, a common practice for cybersecurity engineers to implement in reverse-engineering malware samples. 

Since then, the RAT has evolved and gained new technical abilities and uses a wider range of initial infection vectors. Cisco Talos issued a blog post that stated a new campaign was designed to launch the RAT in the same region, and the method of delivery of the malware to the victim’s computer has now changed.

Earlier Microsoft Office documents were used to deploy the malicious content via phishing emails to the targeted victims. However, now days the malicious documents are redirecting victims to malicious websites. This is most likely done to navigate email security controls.

Steganography is a method which is used to hide code, files, images and videos within other formats of file, thus making them appear to be something they are not. In this particular case the researchers have found .BMP (an image format) files that contain malicious ObliqueRAT payloads. Compromised websites host the .BMP files.

The files contain legitimate data, and the executable bytes are also concealed in RGB data, and when it is viewed the download of a .ZIP file is triggered which contains ObliqueRAT. Researchers have found that the malicious macros found in the malicious document extract the archive file and deploy the Trojan on the victim system.

Four versions of the malware have been discovered to date. They are believed to have been developed between April and November 2020.  Checks for the blocked endpoints and computer names, ability to extract files from external storage are some of the improvements that have happened. A new command prompt also indicates that additional updates would take place in the future.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles