Malware

Hackers use Backdoor and Trojan to Attack Financial Departments of Organizations

Hackers use backdoor and remote access trojan that let attackers gain complete remote control over the compromised computer. The campaign particularly targets the financial departments of the organization in the Balkans region.

The campaign is financially motivated, it includes two tools dubbed BalkanDoor and BalkanRAT and distributed through tax themed malicious emails.

Active for a Long time

The campaign found to be activated at least from January 2016 and it actively targets the financial organizations in the Balkan region, also known as Balkan Peninsula.

ESET report highlights a new version of BalkanDoor that exploits the WinRAR vulnerability (CVE-2018-20250) and also implements new methods of execution and installation.

The malspam campaign includes links that mimics trusted websites pointing to a malicious file that distributes both BalkanRAT and BalkanDoor.

PDF Decoy’s

“In some of the latest samples of BalkanDoor detected in 2019, the malware is distributed as an ACE archive, disguised as a RAR archive (i.e., not an executable file), specially crafted to exploit the WinRAR ACE vulnerability (CVE-2018-20250).”

Both the BalkanRAT and BalkanDoor get’s installed in the same machine which lets attackers access the machine remotely through the command-line interface and a graphical interface.

BalkanDoor

The BalkanDoor employees in the creation of automating tasks on the compromised computer, once installed it hides as a service under legitimate services such as and accomplish the task.

Once it installed the computer gets connected with the C&C server and registers itself and started requesting commands. The connection established through HTTPS.

BalkanRAT

The tool is a copy of the commercial software Remote Utilities software, the BalkanRAT includes additional components to RDS’s to hide its process.

“The RDS deployed by BalkanRAT is configured in such a way that the password is the same for all victims, and the generated unique ID is sent to the attacker’s email address by the tool itself.”

Remote Access tool Abused

Also, it uses the Remote Utilities’ infrastructure to establish communication over the compromised computer. The BalkanRAT uses GUI hider feature to remain stealthy.

If both BalkanDoor and BalkanRAT used together then it is a powerful weapon – the campaign targets accounting, a function that is critical for organizations.

To Top

Pin It on Pinterest

Share This