Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Nation-State

Nation-State Actors Use Fileless Tricks to Deliver RATs

State-sponsored threat actors in Asia have been leveraging a new technique to deliver remote access Trojans (RATs) without being detected by security products.

State-sponsored threat actors in Asia have been leveraging a new technique to deliver remote access Trojans (RATs) without being detected by security products.

According to endpoint security company SentinelOne, the method used by these threat groups enables them to inject the RAT payload into memory and avoid detection by antiviruses and even modern technologies that only focus on file-based threats.

In the attacks analyzed by researchers, some files had been written to the disk, but the malicious payload never touched the disk in an unencrypted state.

Joseph Landry, senior security researcher at SentinelOne, told SecurityWeek that nation-state actors from multiple Asian countries have used this technique. The expert said that while these attacks appear to be mostly contained within Asia, there is a possibility that the method is used in other parts of the world against both governments and enterprises.

SentinelOne has detailed an attack involving a known RAT named NanoCore (aka Nancrat), which allows attackers to spy on victims. However, experts pointed out that the technique can be used to deliver any other RAT.

When first executed on a system, the malware creates two binaries in the %APPDATA% folder and executes them. A registry key pointing to one of these files is created for persistence.

An encrypted DLL responsible for unpacking and injecting the RAT is decrypted and copied into memory. The settings for this DLL and the NanoCore executable itself are encrypted and stored across multiple PNG image files as pixel data.

Data hidden in pixels

Once all components are decrypted, the NanoCore payload is injected into a new process using various Win32 API and system calls. A detailed description of the infection method is available on SentinelOne’s blog.

Advertisement. Scroll to continue reading.

Fileless infection techniques have been observed in many types of attacks, including ones involving exploit kits, ransomware, and click-fraud malware.

Related: Malicious Document Builder Used in East Asia APT Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cyberwarfare

Ask any three people to define cyberwar and you will get three different answers. But as global geopolitics worsen and aggressive cyberattacks increase, this...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Nation-State

A China-linked hackers are exploiting a vulnerability (CVE-2022-42475 ) in Fortinet FortiOS SSL-VPN, Mandiant claims.

Cyberwarfare

In a campaign called Volt Typhoon, Microsoft says Chinese government hackers were siphoning data from critical infrastructure organizations in Guam, a U.S. territory in...