Friday, April 19, 2024

Attackers Utilized Weaponized Microsoft Office Documents to Deliver ObliqueRAT

The Trojan in the ObliqueRAT campaigns are now being disguised in benign image files on hijacked websites.

RAT stands for Remote Access Trojan.  Remote Access Trojan (RAT) is a type of malware that allows covert surveillance, a backdoor for administrative control and unfettered and unauthorized remote access to a victim’s machine.

The RAT is very dangerous because it enables intruders to get remote control of the compromised computer.

The ObliqueRAT was discovered in early 2020 and has been linked to attacks against organizations in South Asia. When this type of RAT was first discovered it was thought to be regular and nothing special.

It was thought to focus on data theft – such as the ability to exfiltrate files, connect to a command-and-control (C2) server, and the ability to terminate existing processes.

The malware is also able to check for any clues indicating its target is sandboxed, a common practice for cybersecurity engineers to implement in reverse-engineering malware samples. 

Since then, the RAT has evolved and gained new technical abilities and uses a wider range of initial infection vectors. Cisco Talos issued a blog post that stated a new campaign was designed to launch the RAT in the same region, and the method of delivery of the malware to the victim’s computer has now changed.

Earlier Microsoft Office documents were used to deploy the malicious content via phishing emails to the targeted victims. However, now days the malicious documents are redirecting victims to malicious websites. This is most likely done to navigate email security controls.

Steganography is a method which is used to hide code, files, images and videos within other formats of file, thus making them appear to be something they are not. In this particular case the researchers have found .BMP (an image format) files that contain malicious ObliqueRAT payloads. Compromised websites host the .BMP files.

The files contain legitimate data, and the executable bytes are also concealed in RGB data, and when it is viewed the download of a .ZIP file is triggered which contains ObliqueRAT. Researchers have found that the malicious macros found in the malicious document extract the archive file and deploy the Trojan on the victim system.

Four versions of the malware have been discovered to date. They are believed to have been developed between April and November 2020.  Checks for the blocked endpoints and computer names, ability to extract files from external storage are some of the improvements that have happened. A new command prompt also indicates that additional updates would take place in the future.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums

A new zero-day Local Privilege Escalation (LPE) exploit has been put up for sale...

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...

Cisco Hypershield: AI-Powered Hyper-Distributed Security for Data Center

Cisco has unveiled its latest innovation, Cisco Hypershield, marking a milestone in cybersecurity.This groundbreaking...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles