Malware

Beware !! Orcus RAT Delivered Through Advertisement video Files and Images

A new highly sophisticated campaign that delivers the Orcus RAT embedded in video files and Images. The campaign mainly focuses on information stealing and .NET evasion.

The Orcus RAT is capable of steal browser cookies and passwords, launch server stress tests (DDoS attacks), disable the webcam activity light, record microphone input, spoof file extensions, log keystrokes and more.

Morphisec labs detected the ongoing campaign, according to their forensic data it appears the samples are widespread and it used by multiple threat actors.

Orcus RAT Initial Attack

The initial attack starts with an persistent VBscript that executes the powershell script that downloads the obfuscated .NET executable.The .NET script obfuscated and encrypted with ConfuserEx an open source obfuscation framework for .NET applications.

Initial dowbloader has been signed with an invalid Notepad++ certificate and it is encrypted with ConfuserEx and by a custom algorithm and it has ability to download additional modules form paste.ee & bit.ly.

The downloaded executable performs a UAC registry bypass and through windows mscfile registry technique and escalate the process with highest privileges.

The downloader downloads the themed Coca-Cola advertising video that contains an embedded .NET Orcus RAT. The video looks harmless but it contains an .NET executable which represents the Orcus RAT.

Attached Orcus executable is delivered with AES encrypted settings (the SIGNATURE string is the key). By having all the decryption keys and the encrypted setting in hand, we easily extracted the full xml settings for the RAT, reads morphisec report.

To Top

Pin It on Pinterest

Share This