TA505 Hackers Group Modifies Remote Admin Tool as a Weaponized Hacking Tool To Attack Victims in the U.S, APAC, Europe
June 2, 2019 Share

TA505 Hackers Group Modifies Remote Admin Tool as a Weaponized Hacking Tool To Attack Victims in the U.S, APAC, Europe

Remote Admin Tool

Threat actors from TA505 hacking group conducting new wave attack by modifying the legitimate remote admin tool to Weaponized hacking tool that targets retailers in the U.S, and various financial institutions from Europe, APAC and LATAM.

TA505 hacking group believed to reside in Russia and the threat actors from this group involved in various high profile cyber attacks including infamous Dridex, Locky ransomware, ServHelper malware, FlawedAmmyy, delivered through malicious email campaigns.

This organized cybercrime group is targeting victims mainly for financial motivation by gaining access to their system to perform fraudulent financial Transaction.

In order to achieve these goals, Threat actors abusing remote manipulator system, a Russian based legitimate remote admin tool which is available for the commercial version and free version for non-commercial purposes.

RMS Tool in Underground Market

The cracked version of RMS tool Selling in underground forums which are being obtained by TA505 threat actors and using its feature including a remote control with multi-monitor support, task manager, file transfer, command line interface, network mapping capabilities, webcam and microphone access which all are common traits of well developed Remote Access Trojan.

Most of the Remote Access Trojan is capable of communicating with its operator through the command & control server. Similarly, RMS included an “ID-Internet” feature that helps to communicate with the developer’s server to send a notification via email which is being used by less sophisticated threat actors.

Attacker linked these feature with an ability to install and operate the tool silently, that makes it as the best solution for both sophisticated and unsophisticated threat actors.

But it favors highly sophisticated threat actors like TA505 by supporting “self-hosting option” which allows them to configure their own Remote Utility (RU) server.

According to cyberitreport, This RU support three roles that can be deployed individually or together, although one by one, the Relay server would likely be utilized in nefarious implementations.

This Relay severs act as an intermediatory with compromised RMS clients calling home to it and identifying themselves with their “internet-ID” facilitating communications that allows firewall and NAT devices to be bypassed.

Infection Process

Attackers deliver a spear-phishing campaign with attached lure documents and trick victims to open it by utilizing with legitimate conversation, logo, terminology.

Once victims open the documents, instruct them to disable the security controls to execute the macro, which attempts to download malicious payload from the attackers by communicating through their command & control infrastructure.

C2 server domain mostly posted as legitimate domains but its slightly misspelled that related to cloud, Microsoft Office 365.

Initial malware downloader is more sophisticated and robust that mainly used to gather the other component including remote access trojan, legitimate RMS tool, shell scripts and servers to infect the target system to steal the financial data.

You can also read the RMS tool configuration steps, technical details about the infection and indicators of compromise here.

This post TA505 Hackers Group Modifies Remote Admin Tool as a Weaponized Hacking Tool To Attack Victims in the U.S, APAC, Europe originally appeared on GB Hackers.