Attackers Utilized Weaponized Microsoft Office Documents to Deliver ObliqueRAT

The Trojan in the ObliqueRAT campaigns are now being disguised in benign image files on hijacked websites.

RAT stands for Remote Access Trojan.  Remote Access Trojan (RAT) is a type of malware that allows covert surveillance, a backdoor for administrative control and unfettered and unauthorized remote access to a victim’s machine.

The RAT is very dangerous because it enables intruders to get remote control of the compromised computer.

The ObliqueRAT was discovered in early 2020 and has been linked to attacks against organizations in South Asia. When this type of RAT was first discovered it was thought to be regular and nothing special.

It was thought to focus on data theft – such as the ability to exfiltrate files, connect to a command-and-control (C2) server, and the ability to terminate existing processes.

The malware is also able to check for any clues indicating its target is sandboxed, a common practice for cybersecurity engineers to implement in reverse-engineering malware samples. 

Since then, the RAT has evolved and gained new technical abilities and uses a wider range of initial infection vectors. Cisco Talos issued a blog post that stated a new campaign was designed to launch the RAT in the same region, and the method of delivery of the malware to the victim’s computer has now changed.

Earlier Microsoft Office documents were used to deploy the malicious content via phishing emails to the targeted victims. However, now days the malicious documents are redirecting victims to malicious websites. This is most likely done to navigate email security controls.

Steganography is a method which is used to hide code, files, images and videos within other formats of file, thus making them appear to be something they are not. In this particular case the researchers have found .BMP (an image format) files that contain malicious ObliqueRAT payloads. Compromised websites host the .BMP files.

The files contain legitimate data, and the executable bytes are also concealed in RGB data, and when it is viewed the download of a .ZIP file is triggered which contains ObliqueRAT. Researchers have found that the malicious macros found in the malicious document extract the archive file and deploy the Trojan on the victim system.

Four versions of the malware have been discovered to date. They are believed to have been developed between April and November 2020.  Checks for the blocked endpoints and computer names, ability to extract files from external storage are some of the improvements that have happened. A new command prompt also indicates that additional updates would take place in the future.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across various sectors, including education, cryptocurrency, and…

18 hours ago

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two Chinese Advanced Persistent Threat (APT) groups…

19 hours ago

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft SharePoint Server, CVE-2023-24955. This vulnerability poses…

20 hours ago

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included in the Edge Bounty Program. The…

20 hours ago

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user devices into proxy nodes, potentially engaging…

22 hours ago

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to challenges in reverse engineering DRAM addressing,…

1 day ago