Ongoing Campaign Delivers Redaman Banking Trojan

Spam campaigns that have active during the last several months have been distributing the Redaman banking malware, Palo Alto Networks security researchers say. 

First observed in 2015 and referred to as the RTM banking Trojan, the malware has been mainly used in attacks against recipients who conduct transactions using Russian financial institutions. Redaman is an updated version of RTM that initially emerged in 2017. 

From September through December of 2018, Palo Alto Networks noticed the malware being served in Russian language mass-distribution campaigns. An ongoing malicious spam attack is currently distributing this threat to recipients worldwide. 

The malspam targets Russian email recipients, often with email addresses ending in .ru. The emails carry archived Windows executable files disguised as a PDF document. The spam messages refer to a document or file for an alleged financial issue, attempting to trick the recipient into opening the attached archive.

During the last four months of 2018, Palo Alto Networks security researchers found 3,845 email sessions with attachments tagged as Redaman. 

The top 10 senders were Russia (3,456 sessions), Belarus (98), Ukraine (93), Estonia (29), Germany (30), United States (21), Netherlands (12), Great Britain (7), Switzerland (7), and Latvia (2). 

The top 10 recipients were Russia (2,894), Netherlands (195), United States (55), Sweden (24), Japan (16), Kazakhstan (12), Spain (12), Finland (11), Germany (6), and Austria (4).

When run, the Windows executable for Redaman checks for a series of files and directories on the local host and throws an exception and exits if any of those are found. This shows the malware verifies that it is not running in a sandbox or another type of analysis environment.

If no exceptions occur, the executable drops a DLL file in the AppDataLocalTemp directory, then creates a folder under C:ProgramData and moves the DLL there. Persistence is achieved through a scheduled Windows task that ensures the DLL is executed at user logon. The executable then deletes itself. 

The malware can monitor browser activity (Chrome, Firefox, and Internet Explorer), download files, log key strokes, capture screen shots/record video of the desktop, collect and exfiltrate financial data, monitor smart cards, shut down the host, modify DNS configuration, steal clipboard data, terminate running processes, and add certificates to the Windows store. 

During infection, the threat periodically sent callback traffic to a command and control (C&C) server. Post infection, the server responded with a Pony variant DLL.

“Since it was first noted in 2015, this family of banking malware continues targeting recipients who conduct transactions with Russian financial institutions. We found over 100 examples of malspam during the last four months of 2018. We expect to discover new Redaman samples as 2019 progresses,” Palo Alto Networks concludes. 

Original author: Ionut Arghire