Threat actors use a Backdoor and RAT combo to target the Balkans

Pierluigi Paganini August 15, 2019

Apparently financially-motivated threat actors carried out a long-term campaign against the Balkans involving a backdoor and a RAT to compromise the targets.

Security experts from ESET uncovered a long-running campaign carried out by a financially-motivated threat actor. The attackers combined a backdoor dubbed BalkanDoor and a remote access Trojan tracked as BalkanRAT to take control of compromised computers.

Both BalkanDoor and BalkanRAT were spotted by the Croatian CERT in 2017 attacks, and in 2016 by a Serbian security firm.

“We’ve discovered an ongoing campaign in the Balkans spreading two tools having a similar purpose: a backdoor and a remote access trojan we named, respectively, BalkanDoor and BalkanRAT.” reads the analysis published by ESET.

“BalkanRAT enables the attacker to remotely control the compromised computer via a graphical interface, i.e., manually; BalkanDoor enables them to remotely control the compromised computer via a command line, i.e., possibly en masse. ESET security products detect these threats as Win{32,64}/BalkanRAT and Win32/BalkanDoor.”

The malware spread via spam messages sent to the financial departments of organizations in the Balkans region, the emails included links and decoy PDFs involving taxes.

Attackers hosted the malware on used domains designed to impersonate legitimate websites from the targets’ countries, such as domains related to tax administration and ministries of finance.

The experts believe the group is financially motivated because it is targeting financial departments of the organizations using tax-related bait documents.

ESET was the first firm that associated the attacks targeting Croatia, Serbia, Montenegro, and Bosnia and Herzegovina, with a single campaign that has been active at least since 2016.

BalkanRAT malware

Once infected, the attackers can choose to control the compromised computer with one of the two malware. The BalkanDoor backdoor is usual via command line, while the BalkanRAT provides a graphical interface.

According to the experts, this way to control a compromised machine is uncommon.

The most recent BalkanDoor and BalkanRAT samples have been detected by ESET in July.

Experts noticed that the BalkanDoor backdoor malware does not implement an exfiltration channel to send collected data to the C2 server, while BalkanRAT drops a tool that can list available smart cards, via the SCardListReadersA/ SCardConnectA API functions.

Let’s give a close look at the two malware.

The BalkanDoor is a simple backdoor that supports a small number of commands (download and execute a file, create a remote shell, take a screenshot). ESET observed six versions of this backdoor evolving since 2016.

It achieves the persistence with the help of a malicious script that will add new Registry keys and Startup entries.

Once it is executed, the malware connects to one of command and control (C2) servers in an hardcoded list. The attackers could use the malware to control multiple compromised computers at once using INI files that contain the list of machines that have to run a specific set of commands.

The BalkanRAT allows the attackers to perform several actions by using the Remote Utilities software on the compromised computers, a legitimate remote administration tool that allows to completely control their victims’ machines.

“The BalkanRAT part of the malicious Balkan- toolset is more complex compared to its backdoor accomplice. Its goal is to deploy a copy of the Remote Utilities software, which is commercial software by a Russian vendor, Remote Utilities, LLC, used for remote access to a computer or for remote administration. BalkanRAT also provides the attacker with the credentials needed for this remote access.” continues the report.

BalkanRAT has several additional components to help load, install and conceal the existence of the RDS. They can add exceptions to the firewall, hide the RDS’s window and its tray icon, and hide the presence of related processes in the task manager.”

The experts noticed that the RAT hiding processes associated with the BalkanDoor backdoor, a circumstance that suggests the strong links between the two pieces of strains.

The same campaign targeting Balkans also hit Ukrainian notaries back in 2016.

“Just as attackers may confirm a fraudulent transaction on behalf of a notary, they may perform a fraudulent transaction while impersonating a manager in a company’s financial department.” concludes ESET.

The report includes IoCs and other technical details of the malware.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Balkans, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment