Security News Fileless Malware CactusTorch Executes Harmful .NET Assemblies From Memory

LASER_oneXM

Level 37
Thread author
Verified
Top Poster
Well-known
Feb 4, 2016
2,520
Fileless malware CactusTorch is using DotNetToJScript to execute harmful .NET assemblies from memory.

On July 26, researchers at McAfee Labs reported that they compiled the tool and uncovered the .NET executable DotNetToJScript.exe. The executable accepts a .NET assembly responsible for creating a new suspended process, allocating memory, writing shellcode in the target’s memory process and creating a thread to execute the shellcode.

DotNetToJScript does not ship out with CactusTorch. It ultimately yields only a JavaScript file containing the .NET assembly. The script host (wscript.exe) executes the JavaScript file on a target system.

Fileless Malware on the Rise
McAfee Labs observed a significant increase in CactusTorch between 2017 and 2018. Researchers detected just one or two variants of the malware back in April 2017. Fourteen months later, they documented close to 35 variants — all of which are capable of executing shellcode on Windows machines.
...
......
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top