Thursday, March 28, 2024

Hackers Delivering Redaman Banking Malware Disguising as a PDF Document

A new malspam campaign delivering Redaman Banking Malware disguising as an PDF document. The Redman malware was first detected in the year 2015 and it targets customers of financial institutions in Russia.

Palo Alto Networks observed mass-distribution campaigns of Redaman in the Russian language for the last four month. The campaign primarily focuses Russian email recipients ending in ru. The file attachments are a windows executable disguised as PDF files.

The attachments are zip, 7-zip, gz and rar archives, the emails contain subject lines, message text, and attachments. Attackers use to change the attachment names constantly and referred to financial issues.

Redaman Banking Malware

Researchers found 3,845 email sessions attached with Redaman banking malware and the major senders are from Russia (3,456), Belarus (98), Ukraine (93), Estonia (29) and Germany (30).

Redaman Banking Malware

Once the Redaman Banking Malware executed it checks for the certain files or directories (cuckoo, fake_drive, Perl, strawberry, targets.xls, tsl, wget.exe, python ), if they dosen’t exists by throwing an exception, this beviour is to check it is running in sandbox or analysis environment.

If no exception occurs the executable drops a DLL in the temp directory and assigns a random file name under C:\ProgramData directory. It creates a scheduled task to make it persistent and executed everytime when users logged in.

Following are the Redaman Banking Malware Capabilities

  • Downloading files to the infected host
  • Keylogging activity
  • Capture screen shots and record video of the Windows desktop
  • Collecting and exfiltrating financial data, specifically targeting Russian banks
  • Smart card monitoring
  • Shutting down the infected host
  • Altering DNS configuration through the Windows host file
  • Retrieving clipboard data
  • Terminating running processes
  • Adding certificates to the Windows store

Once the infection completed the traffic will be sent to command and control (C2) sever and a small amount of traffic return form C2 server to the infected DLL client.

“We found over 100 examples of malspam during the last four months of 2018, and this blog provides a closer look at Redaman during that timeframe.”

Related Read

Android Released First Security updates for 2019 & Fixed 13 vulnerabilities – Update Your Phone Now

Spyware From Google Play as a Legitimate Android Apps That Infected 196 Country Users

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles