Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
OilRig APT Drills into Malware Innovation with Unique Backdoor
#1
https://threatpost.com/oilrig-apt-unique...or/157646/            OilRig APT Drills into Malware Innovation with Unique Backdoor        
Author: Tara Seals
July 22, 2020 5:14 pm
3 minute read

The RDAT tool uses email as a C2 channel, with attachments that hide data and commands inside images.

A series of cyberattacks on a telecom company in the Middle East has signaled the return of the OilRig APT. The attacks also revealed a revised backdoor tool in the group’s arsenal, called RDAT.

The attacks were observed in April by Palo Alto Networks’ Unit 42. Researchers there said that the version of RDAT in question was uncovered during the course of its investigation, standing out by using a unique command-and-control (C2) channel. To wit, it uses steganography to hide commands and data within bitmap images attached to emails.

The backdoor first debuted as a proprietary OilRig weapon in 2017 and has gone through several updates since then, the firm noted, adding that timestamps indicate that OilRig added the steganography trick to RDAT’s profile as far back as 2018.
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  New SideWalk Backdoor Targeting U.S. Computer Retailers mrtrout 0 1,377 08-27-2021 , 01:22 AM
Last Post: mrtrout
  Researchers Warn of Facefish Backdoor Spreading Linux Rootkits mrtrout 0 812 05-28-2021 , 10:58 PM
Last Post: mrtrout
  Bizarro Banking Trojan Sports Sophisticated Backdoor Bjyda 0 765 05-23-2021 , 09:22 PM
Last Post: Bjyda
  Secret backdoor discovered in Zyxel firewall and AP controllers mrtrout 1 943 01-03-2021 , 05:18 PM
Last Post: Mike
  US joins six countries in new call for backdoor encryption access mrtrout 0 1,213 10-13-2020 , 10:46 PM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)