Russian Hacker Group TA505 Found to Be Attacker of US Financial Firms

Israeli-based Cyberint has found evidence of remote access Trojans being used in attacks on financial entities in the United States as well as worldwide.

Larry Loeb, Blogger, Informationweek

April 19, 2019

3 Min Read

Israeli-based Cyberint has found evidence of remote access Trojans (RATs) being used in attacks on financial entities in the United States as well as worldwide.

A new report by the firm says that the financially-motivated Russian-speaking threat actor group TA505 is behind the majority of these observed efforts. This group has used Shifu and Dridex in their past cybercriminal efforts, as well as the Locky ransomware campaigns that were observed several years ago.

CyberInt observed TA505 in the period between December 2018 and February 2019 employing the Remote Manipulator System (RMS) backdoor to target financial institutions in Chile, India, Italy, Malawi, Pakistan and South Korea, as well as food retailers in the United States.

The campaign begins with phishing emails that have document attachments that are lures. They utilize legitimate logos, language and terminology consistent with the common business interactions or the target organization. In short, the lures appear to be surrounded by a credible context.

The attachment then instructs the victim to disable security controls within Microsoft Office so that a nefarious macro can be executed. The macro will attempts to download malicious payloads from the threat actor's C2 infrastructure. The C2 structure mimics legitimate-looking domains such as using names and misspellings related to "Cloud," "Microsoft Office 365" or "Security."

The payload from the C2 will be a malware dropper which uses Microsoft Windows Installer ( although Visual Basic for Applications (VBA) macros have been observed) to gather other parts like a remote access trojan (RAT) along with legitimate remote administration tool RMS. Other supporting shell scripts (BAT) and configuration files may be dropped at this point.

The quiet ('/q') option is used so that the installation is performed in the background without displaying user interface (UI) elements to the victim.

Cyberint found that four C2 servers and payloads used. TA505 has also been seen using Remote Manipulator System which is free for non-commercial use and supports the remote administration of both Microsoft Windows and Android devices. RMS features include remote control with multi-monitor support, task manager, file transfer, command line interface, network mapping capabilities and webcam/microphone access, all of which are usual parts of a well-developed RAT.

RATs usually need to contact the threat actor's C2 infrastructure, but RMS includes an "Internet-ID" feature which contacts the developers' servers and sends a notification via email.

Other exploit code has been used by TA505 in differing campaigns. A ServHelper RAT was identified in November of last year was observed being dropped by them. This malware can set up reverse SSH tunnels to allow attackers to access the infected host via Remote Desktop Protocol (RDP).

A previous attack laid to them attempted to pass the actor off as the Notary Chamber of Ukraine. In this attack they attempted to deliver the RMS Trojan.

The true problem for security teams is that if installation is enabled by a less than cautious user, the RMS software appears legitimate because it is legitimate. Cyberint hopes to keep investigating and find routes of mitigation.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights