Hackers Delivering Redaman Banking Malware Disguising as a PDF Document

A new malspam campaign delivering Redaman Banking Malware disguising as an PDF document. The Redman malware was first detected in the year 2015 and it targets customers of financial institutions in Russia.

Palo Alto Networks observed mass-distribution campaigns of Redaman in the Russian language for the last four month. The campaign primarily focuses Russian email recipients ending in ru. The file attachments are a windows executable disguised as PDF files.

The attachments are zip, 7-zip, gz and rar archives, the emails contain subject lines, message text, and attachments. Attackers use to change the attachment names constantly and referred to financial issues.

Redaman Banking MalwareRedaman Banking Malware

Researchers found 3,845 email sessions attached with Redaman banking malware and the major senders are from Russia (3,456), Belarus (98), Ukraine (93), Estonia (29) and Germany (30).

Once the Redaman Banking Malware executed it checks for the certain files or directories (cuckoo, fake_drive, Perl, strawberry, targets.xls, tsl, wget.exe, python ), if they dosen’t exists by throwing an exception, this beviour is to check it is running in sandbox or analysis environment.

If no exception occurs the executable drops a DLL in the temp directory and assigns a random file name under C:\ProgramData directory. It creates a scheduled task to make it persistent and executed everytime when users logged in.

Following are the Redaman Banking Malware Capabilities

  • Downloading files to the infected host
  • Keylogging activity
  • Capture screen shots and record video of the Windows desktop
  • Collecting and exfiltrating financial data, specifically targeting Russian banks
  • Smart card monitoring
  • Shutting down the infected host
  • Altering DNS configuration through the Windows host file
  • Retrieving clipboard data
  • Terminating running processes
  • Adding certificates to the Windows store

Once the infection completed the traffic will be sent to command and control (C2) sever and a small amount of traffic return form C2 server to the infected DLL client.

“We found over 100 examples of malspam during the last four months of 2018, and this blog provides a closer look at Redaman during that timeframe.”

Related Read

Android Released First Security updates for 2019 & Fixed 13 vulnerabilities – Update Your Phone Now

Spyware From Google Play as a Legitimate Android Apps That Infected 196 Country Users

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Secure Ideas Achieves CREST Accreditation and CMMC Level 1 Compliance

Secure Ideas, a premier provider of penetration testing and security consulting services, proudly announces its…

7 hours ago

New Phishing Campaign Targets Investors to Steal Login Credentials

Symantec has recently identified a sophisticated phishing campaign targeting users of Monex Securities (マネックス証券), a…

7 hours ago

UAC-0219 Hackers Leverage WRECKSTEEL PowerShell Stealer to Extract Data from Computers

In a concerning development, CERT-UA, Ukraine's Computer Emergency Response Team, has reported a series of…

7 hours ago

Hunters International Linked to Hive Ransomware in Attacks on Windows, Linux, and ESXi Systems

Hunters International, a ransomware group suspected to be a rebrand of the infamous Hive ransomware,…

7 hours ago

Qilin Operators Imitate ScreenConnect Login Page to Deploy Ransomware and Gain Admin Access

In a recent cyberattack attributed to the Qilin ransomware group, threat actors successfully compromised a…

7 hours ago

Operation HollowQuill Uses Malicious PDFs to Target Academic and Government Networks

A newly uncovered cyber-espionage campaign, dubbed Operation HollowQuill, has been identified as targeting academic, governmental,…

7 hours ago