Cybersecurity researchers have uncovered a sophisticated multi-stage cyber attack characterized by its utilization of invoice-themed phishing tactics. This intricate assault leverages email attachments containing Scalable Vector Graphics (SVG) files, which, when clicked, activate a sequence leading to the delivery of a variety of malware, including Venom RAT, Remcos RAT, XWorm, NanoCore RAT, and a crypto wallet stealer. The attackers employ advanced obfuscation techniques such as BatCloak and ScrubCrypt to evade traditional detection mechanisms, highlighting the complexity of the operation.
Fortinet FortiGuard Labs’ technical report details the modus operandi of the attackers, emphasizing the seamless integration of obfuscation tools like BatCloak, originally derived from Jlaive, and ScrubCrypt, a crypter associated with the 8220 Gang. These tools enable the attackers to distribute the malware payload covertly, setting up persistence on compromised hosts while bypassing security measures like AMSI and ETW protections. Additionally, the deployment of Venom RAT plugins, including keylogger capabilities and the distribution of Remcos RAT via obfuscated VBS scripts and Guloader PowerShell, demonstrates the attackers’ adaptability and resourcefulness.
Security researcher Cara Lin underscores the sophistication of the attack, noting the seamless communication channels maintained by Venom RAT with its command-and-control (C2) server. The attackers’ use of multiple delivery methods, ranging from phishing emails with malicious attachments to obfuscated script files, showcases their versatile approach to infiltration and compromise. Furthermore, the exfiltration of sensitive data from wallets and applications like Atomic Wallet and Telegram underscores the extent of the attackers’ objectives, emphasizing the need for robust cybersecurity measures to combat such advanced threats.