April 26, 2017 By Larry Loeb 2 min read

Security researchers found a remote access Trojan (RAT) that has been hiding for nearly two years. It uses novel techniques to do its malfeasance: Malicious macros in Excel documents will compile embedded C Sharp (C#) source code into an executable file that actually downloads the RAT.

Starting With the Carp Downloader

Palo Alto Networks named Carp Downloader as the malicious document payload in question. The name stems from how its originators make use of a specific technique of compiling and executing embedded C# — or C shARP.

Carp generates two paths, and one is to a randomly named executable and C# file in the %APPDATA%\\Microsoft folder. Next, it base64-decodes the embedded C# source code in the Carp Downloader and writes it to the previously generated C# file path. The payload then downloads a file on port 443. In a final routine, it will decrypt and run the downloaded file using AES-128.

The Trojan has survived undetected for so long due to a low instance of infections. The researchers found only 27 total samples extending to December 2015.

About the Remote Access Trojan

Researchers named the RAT Cardinal, based on internal notations that were contained within the Microsoft .NET Framework executables. When launched, Cardinal checks the current working directory. If it doesn’t find what it expects, there is an installation routine or two.

Once installed, it attempts to inject itself into a process. It will attempt to use an installed executable for the newly spawned process, selecting from a list that includes cvtres.exe, vbc.exe, AppLaunch.exe, csc.exe, RegSvs.exe and RegAsm.exe.

Cardinal RAT will then parse the current configuration and try to connect to the command-and-control (C&C) server. There are two pieces of data that will be sent here: First is a DWORD that specifies the data length, and the second is the data itself, which is transmitted and hidden.

The RAT will use its own scheme to encrypt the data. First, it leverages a series of XOR and addition operations, followed by decompression using the ZLIB library. This transmittal method is the way the RAT’s stolen files would be exfiltrated.

A Major Threat

SecurityWeek said the RAT collects victim information, updates itself and manipulates settings, becomes a reverse proxy, executes commands and even uninstalls itself. Additionally, it can obtain and launch new files, keylog, take screen shots and erase browser cookies.

Ultimately, RAT is a major problem if it hits. So far, the low known incidence of this specific remote access Trojan has kept it on the back burner. But given how it uses a novel method in the downloader’s construction, security professionals must expect other cybercriminals to take advantage of this same technique as they develop new malware.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today