Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New ‘Lobshot’ hVNC Malware Used by Russian Cybercriminals

Russian cybercrime group TA505 has been observed using new hVNC malware called Lobshot in recent attacks.

Russian cybercrime group TA505 has been observed using new hVNC (Hidden Virtual Network Computing) malware in recent attacks, threat intelligence company Elastic reports.

Called Lobshot, the malware allows attackers to bypass fraud detection engines and provides them with stealthy, direct access to the infected machines.

The threat actor distributes the malware through malvertising, abusing Google Ads and a network of fake websites to trick users into downloading legitimate-looking installers containing backdoors.

To evade detection, Lobshot relies on dynamic import resolution, where the names of the required Windows APIs are resolved at runtime. Upon execution, the threat performs a Windows Defender anti-emulation check and exits its process if the anti-malware solution is detected.

In the cases where it continues with its execution, the malware builds a custom structure based on data harvested from the machine, and only then it initiates network connection. Lobshot also copies itself to a new location, spawns a new process using exporer.exe, and erases the original file.

Lobshot then registers a new registry key for persistence and begins its information stealing routine, targeting over 50 Chrome, Edge, and Firefox extensions related to cryptocurrency wallets.

The malware’s core functionality, however, revolves around its hVNC module, which is implemented by generating a hidden desktop and assigning it to the malware itself.

Once the functionality is up-and-running, the attacker gains full remote control of the machine, being able to take screenshots, interact with the keyboard, and click the mouse.

Advertisement. Scroll to continue reading.

The attackers issue commands to start a new explorer.exe process, start a Run command window, start a new Windows process with a provided command, start browsers, terminate the existing explorer.exe process, modify sound settings, access the clipboard, activate the Start menu, and modify DPI awareness settings.

Lobshot can also swap the command-and-control (C&C) server provided by the operator and can update itself.

According to Elastic, TA505 has been using Lobshot in attacks since at least 2022, with more than 500 unique malware samples observed since July last year.

Also referred to as Evil Corp and active since at least 2014, TA505 is a financially motivated threat actor known for operating the Dridex trojan and ransomware families such as Locky, Bart, BitPaymer, WastedLocker, and Cl0p.

Related: Russian Cybercrime Group Exploits SolarWinds Serv-U Vulnerability

Related: Russia-Linked TA505 Back at Targeting Financial Institutions

Related: FIN11 Spun Out From TA505 Umbrella as Distinct Attack Group

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.