SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Two years lurking: Palo Alto Networks reports little-known RAT Trojan
Mon, 24th Apr 2017
FYI, this story is more than a year old

While some Trojans get all of the limelight, there are many out in the wile that are doing very little - but they are still dangerous.

Palo Alto Networks has highlighted one such Trojan, which has been active for more than two years.

The remote access Trojan, used to deploy the Cardinal RAT malware, has had a very low volume, according to Palo Alto. With around 27 different samples, it may seem low key, but it uses an ‘innovative and unique' technique to deliver malware.

A downloader unit called Carp uses malicious macros in Microsoft Excel documents to compile embedded C# Programming Language source code into an executable, Palo Alto says.

That executable is then run to deploy the Cardinal RAT malware. The malware is able to collect victim information; update settings; act as a reverse proxy; execute command; uninstall itself; recover passwords; download and execute net files; conduct keylogging; capture screenshots; update Cardinal RAT; and clean cookies from browsers.

The malicious Excel files use a number of different lures to entice victims into executing the files. One such lure is a document with the filename “Hot_Leads_Export_09.03_EN.xls” and another called “AC_Media_Leads_ReportGenerator_5.2.xls”.

Users must enable macros to see the supposed leads and customer lists. The lists are fake, according to Palo Alto, and it seems the attackers are simply using a template that swaps specific cells with pertinent images or information.

After installation, the Cardinal RAT will inject itself into a new process, which is generally one of the following:

  • RegAsm.exe
  • RegSvcs.exe
  • vbc.exe
  • csc.exe
  • AppLaunch,exe
  • cvtres.exe

Palo Alto Networks says that customers are protected from the threats; as the WildFire sandbox platform automatically detects all samples as malicious. In addition, all identified domains have also been classed as malicious.

The company says AutoFocus users are able to track malware that uses the CarpDownloader and CardinalRAT malware.