skip to Main Content
TrueFort deep violet horizontal logo with turquoise emblem
phishing campaign

New Phishing Campaign Delivers Remote Access Trojans (RATs)

Sophisticated phishing campaign leverages public services, where remote access Trojans are being delivered via malicious Java downloader

A new phishing campaign has surfaced this week which cleverly employs a Java-based downloader to distribute remote access trojans (RATs), such as VCURMS and STRRAT, leveraging public services like Amazon Web Services (AWS) and GitHub to host the malware. By utilizing a commercial protector, the attackers are evading standard malware detection mechanisms, which is becoming a concerning trend in cyber threats.

The Mechanism of the Campaign Attack

The campaign begins with a seemingly innocuous phishing email, coaxing recipients to click on a verification button purportedly to confirm payment information. This action triggers the download of a malicious Java ARchive (JAR) file, deceptively named “Payment-Advice.jar,” hosted on AWS. The execution of this file sets off a chain reaction, retrieving and activating two additional JAR files designed to deploy the RATs onto the unsuspecting victim’s system.

VCURMS, one of the trojans unleashed by this campaign, exhibits a peculiar characteristic in its communication strategy with its command-and-control (C2) server, utilizing a Proton Mail email address (“sacriliage@proton[.]me”). This choice of communication further underscores the lengths to which attackers are willing to go to obscure their tracks and maintain control over compromised systems.

Upon successful deployment, VCURMS RAT embarks on a series of malicious activities, including sending an email notification to the attacker to signal its activation. It also periodically scans incoming emails for specific commands embedded in subject lines, enabling the remote execution of arbitrary commands, data exfiltration, and the download of additional malicious modules, such as information stealers and keyloggers, from the AWS endpoint. The stolen information encompasses a wide array of sensitive data from various applications, including Discord and Steam, alongside credentials, cookies, auto-fill data from web browsers, screenshots, and detailed hardware and network information from the compromised hosts.

The Trojans’ Capabilities and Similarities

VCURMS (an infostealer malware deployment device) shares notable similarities with another Java-based information stealer, known as Rude Stealer, which emerged late in the previous year. STRRAT, on the other hand, has been an active threat since at least 2020. Known for its propagation through fraudulent JAR files, STRRAT is a multi-faceted RAT with capabilities extending to keylogging and the extraction of credentials from browsers and applications.

The Growing Threat Landscape

Adding to the concern, a further recent attack (late January ’24) leveraged public services and manipulated automated emails sent from the Dropbox cloud storage service, using “no-reply@dropbox[.]com” to spread a fraudulent link that imitates the Microsoft 365 login page. The deceptive email leads users to a PDF file, ostensibly associated with a partner organization, hosted on Dropbox. This file contains a dubious link to an unknown domain, “mmv-security[.]top,” marking a sophisticated attempt to breach the target’s cybersecurity defenses.

The dangers of phishing attacks have never been more apparent as cybercriminals continue to refine their techniques, exploiting trusted services and adopting advanced evasion tactics to deploy their malicious payloads. The use of Java-based downloaders, public hosting services, and intricate communication methods highlights the ongoing need for heightened vigilance.

Considering recent news like the Mother of All Breaches (MOAB) and zero-day exploits in the wild (e.g., CVE-2024-21413, CVE-2024-21245, and the fresh TeamCity vulnerability) over just the last two weeks, bad actors appear to have easy pickings right now. Recently compiled 2024 cybersecurity statistics are already making for worrying reading.

Safeguarding Against Sophisticated Phishing Campaigns

To combat these advanced threats, organizations and individuals must adopt a multi-layered approach to cybersecurity. This includes regular training on recognizing phishing attempts, implementing advanced threat detection and response systems, and maintaining up-to-date security patches.

Organizations can safeguard against sophisticated phishing campaigns by leveraging real-time behavior analytics, and anomaly detection to identify unusual activity indicative of a breach, including those initiated by phishing attacks. They should also enforce strict access controls and segmentation policies, predictive cybersecurity analytics, make use of microsegmentation tools, minimize the potential impact of compromised credentials, and ensure that unauthorized access attempts are swiftly identified and mitigated, thereby protecting critical assets from being exploited.

By fostering a security awareness culture and encouraging cautious interaction with emails and links can significantly reduce the risk of falling victim to these sophisticated phishing schemes. In conclusion, as cybercriminals continue to evolve their tactics, the cybersecurity community must remain ever-vigilant, continuously updating its strategies to protect against these insidious threats. The recent phishing campaigns distributing VCURMS and STRRAT RATs are a stark reminder of the persistent and dynamic nature of the cyber threats that are emerging daily.

Share This

Facebook
Twitter
LinkedIn
Email

Related posts

holiday cyberattacks

Preparing for Holiday Cyberattacks

How can security teams be ready for holiday cyberattacks and a seasonal peak in cybercrime? Holiday cyberattacks are on the rise. The vacation season, be…

Back To Top
TrueFort Emblem Logo

Truefort customer support

TrueFort customers receive 24×7 support by phone and email, and all software maintenance, releases, and updates

For questions about our support policy, please contact your TrueFort account manager or our presales team at sales@truefort.com.

Support Hotline

Email Support