Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian Hackers Use RATs to Target Financial Entities

A financially motivated threat actor believed to speak Russian has used remote access Trojans (RATs) in attacks on financial entities in the United States and worldwide, Israel-based security firm CyberInt reports.

A financially motivated threat actor believed to speak Russian has used remote access Trojans (RATs) in attacks on financial entities in the United States and worldwide, Israel-based security firm CyberInt reports.

Tracked by the research community as TA505, the Russian threat group is known for the use of banking Trojans such as Shifu and Dridex, as well as for the massive Locky ransomware campaigns observed several years ago.

Over the past months, the actor was observed switching to new backdoors in their attacks, including tRat, which is modular in nature, and ServHelper. Both RATs are written in Delphi.

In attack campaigns launched between December 2018 and February 2019, TA505 was observed employing the Remote Manipulator System (RMS) backdoor to target financial institutions in Chile, India, Italy, Malawi, Pakistan and South Korea, as well as retailers in the United States, CyberInt says in a new report (PDF).

In mid-December 2018, the threat actor was observed targeting large US retailers and organizations in the food and beverage industry.

The attacks started with spear-phishing emails that attempted to trick the users into opening a malicious Word document containing a Visual Basic for Applications (VBA) macro to download a payload from the command and control (C&C) server. At the final stage, the RMS RAT was installed on the victim’s machine.

Analysis of these attacks led to the discovery of a more wide-spread campaign that started in December 2018 and continued to be active until March 2019, hitting targets in Chile, India, Italy, Malawi, Pakistan and South Korea, and also believed to have affected China, Great Britain, France and the United States.

The malicious documents used in these attacks spawn a Microsoft Windows Installer process to fetch an additional payload from the command and control (C&C) sever. CyberInt’s security researchers identified four C&C servers and payloads used in this campaign.

Advertisement. Scroll to continue reading.

“This behavior is consistent with other TA505 campaigns utilizing a combination of weaponized Microsoft Office files containing either VBA macros or exploit code to spawn additional processes,” the researchers say.

The ServHelper RAT that was first identified in November last year was observed being dropped onto the victims’ machines in these attacks. The malware can set up reverse SSH tunnels to allow attackers to access the infected host via Remote Desktop Protocol (RDP).

The same tactics, techniques and procedures (TTPs) were observed in an attack on the Notary Chamber of Ukraine, where the threat actor attempted to deliver the RMS Trojan. The phishing email mimicked the Shevchenkivsky District Court of Kyiv.

“Although they are using phishing and social engineering to get the software into the organizations, once it’s installed, it’s virtually undetectable by traditional threat protection systems because it’s legitimate software. They are still very much active. This is only the beginning of our deep-dive investigation,” Adi Peretz, Senior Strategic Consultant and Head of Research at CyberInt, says.

Related: Dridex/Locky Operator Uses New RAT in Recent Campaigns

Related: Dridex/Locky Operators Unleash New Malware in Recent Attack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.