Thursday, March 28, 2024

Hackers Attacking Indian Banks via JAVA RAT To Hack Java Installed Windows, Linux, and Mac

Currently, the whole world is in lockdown due to the deadly COVID-19 pandemic, but, for the cybercriminals, this is the most luring opportunity. And as a result, recently, the cyber attackers have targeted all the co-operative banks in India.

Researchers uncovered a new campaign in which the attackers have used the renewed wave of the “Adwind Java RAT” to initiate the attacks against the co-operative banks in India.

Don’t know about the co-operative banks? The co-operative banks are small banks that are small in size, and they generally don’t have any large trained IT and cybersecurity team to handle such types of cyberattacks.

Just like the other popular COVID-19 themed cyber-attacks, this Java RAT campaign also starts its operation with a spear-phishing email.

But, here, the difference is that the phishing emails that the attacker send to its victims, claims to be from the Reserve Bank of India or any other large banking institution in the country.

According to the Quick Heal report, all these phishing emails refers to the new RBI guidelines or any transaction with detailed information in an attached file, that contains the real surprise, in the form of a zip file.

Actually, inside that zip file, the attacker attaches a malicious JAR file as an attachment in the name of a detailed report.

In the above image, you can see the malicious zip file attached by the attacker in the name of the detailed report. Apart from this to deceive the victims, the attacker uses the popular file extensions like xlsx, pdf, and much more.

Infection Vector

The malicious JAR file, which is sent to the victims by the attackers is a remote admin trojan, that’s why the attackers can easily run them on any windows, Linux, and Mac PCs with Java installed.

The malicious payload endures itself by altering the registry key, and then the payload drops a JAR file in %appdata% location; all these happen automatically once the user manually opens the attachment sent by the attacker.

To bypass the detection from antivirus products, this malicious JAR file contains multiple layers of encryption and complex coding.

Once the malicious JAR file executed in the victim’s system, it automatically transforms into a Remote admin tool (JRAT) that allows the attackers to perform several types of malicious activities of the following:-

  • This backdoor can create or delete its persistence by sending commands.
  • Adwind RAT is capable of controlling the victim’s desktop remotely
  •  The attacker used robot class to control mouse, keyboard by sending commands from a remote machine and take a screenshot
  • Backdoors often lead to stealing of credentials for important financial infrastructure
  • Cyberattacks on banks can lead to stealing of all customer data and important financial infrastructure details. .

Here Are Some Attachment Names Used in the Java RAT Campaign:-

Email Subjects:

  • Urgent – COVID measures monitoring template
  • Query Reports for RBI INSPECTION
  • Moratorium
  • FMR returns
  • Assessment Advice-MH-603
  • [874890897] – MIS for NEFT/RTGS, 06-04-2020 [1]
  • Deal confr.
  • DI form

Attachment Names:

  • Covid_19_measures_Monitoring_Template-Final_xlsx.zip
  • NSBL-AccListOnTheBasisOfKYCData_0600402020_pdf.zip
  • Gazette notification&RBI_Directives_file-00000120_pdf.zip
  • Fmr-2_n_fmr_3_file_000002-pdf.zip
  • MON01803_DIC_pdf.zip
  • FIXEDCOMPNULL_xls.zip
  • SHRIGOVARDHANSING0023JI001_pdf.zip
  • DI_form_HY_file_00002_pdf .zip

These malicious campaigns could have their direct impact on the banks and their customers; as a result, the cyber actors could easily steal customers’ data and important financial infrastructure details of the banks.

Moreover, the security firm, Quick Heal strongly recommended the users to take necessary security measures and avoid opening the attachments attached in the emails from unknown sources.

So, what do you think about this? Simply share all your views and thoughts in the comment section below.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates

Also Read:

Adwind RAT Malware Attacks on US Petroleum Industry to Steal Sensitive Data

Malware-as-a-service – Adwind Malware Attack Utilities Industry Via Weaponized PDF File

New Adwind RAT Attack Linux, Windows and Mac via DDE Code Injection Technique by Evading Antivirus Software

Beware !! Dangerous RAT’s Called “Adwind, Remcos, Netwire” Delivering via A360 Cloud Drive

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles