April 26, 2017 By Larry Loeb 2 min read

Security researchers found a remote access Trojan (RAT) that has been hiding for nearly two years. It uses novel techniques to do its malfeasance: Malicious macros in Excel documents will compile embedded C Sharp (C#) source code into an executable file that actually downloads the RAT.

Starting With the Carp Downloader

Palo Alto Networks named Carp Downloader as the malicious document payload in question. The name stems from how its originators make use of a specific technique of compiling and executing embedded C# — or C shARP.

Carp generates two paths, and one is to a randomly named executable and C# file in the %APPDATA%\\Microsoft folder. Next, it base64-decodes the embedded C# source code in the Carp Downloader and writes it to the previously generated C# file path. The payload then downloads a file on port 443. In a final routine, it will decrypt and run the downloaded file using AES-128.

The Trojan has survived undetected for so long due to a low instance of infections. The researchers found only 27 total samples extending to December 2015.

About the Remote Access Trojan

Researchers named the RAT Cardinal, based on internal notations that were contained within the Microsoft .NET Framework executables. When launched, Cardinal checks the current working directory. If it doesn’t find what it expects, there is an installation routine or two.

Once installed, it attempts to inject itself into a process. It will attempt to use an installed executable for the newly spawned process, selecting from a list that includes cvtres.exe, vbc.exe, AppLaunch.exe, csc.exe, RegSvs.exe and RegAsm.exe.

Cardinal RAT will then parse the current configuration and try to connect to the command-and-control (C&C) server. There are two pieces of data that will be sent here: First is a DWORD that specifies the data length, and the second is the data itself, which is transmitted and hidden.

The RAT will use its own scheme to encrypt the data. First, it leverages a series of XOR and addition operations, followed by decompression using the ZLIB library. This transmittal method is the way the RAT’s stolen files would be exfiltrated.

A Major Threat

SecurityWeek said the RAT collects victim information, updates itself and manipulates settings, becomes a reverse proxy, executes commands and even uninstalls itself. Additionally, it can obtain and launch new files, keylog, take screen shots and erase browser cookies.

Ultimately, RAT is a major problem if it hits. So far, the low known incidence of this specific remote access Trojan has kept it on the back burner. But given how it uses a novel method in the downloader’s construction, security professionals must expect other cybercriminals to take advantage of this same technique as they develop new malware.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today