Experts Reveal Year-Long Cyber Assault on IT Firm Using Custom Malware RDStealer

A sophisticated cyber attack targeting an East Asian IT company involved the use of a custom malware, RDStealer, developed in Golang. “The operation spanned over a year, aimed at stealing credentials and data,” stated Bitdefender security researcher Victor Vrabie in a report shared with The Hacker News. Evidence from the Romanian cybersecurity firm indicates that the operation, dubbed RedClouds, began in early 2022 and reflects the interests of China-based threat actors. Initially, the campaign utilized common remote access and post-exploitation tools such as AsyncRAT and Cobalt Strike, but it later shifted to custom malware in late 2021 or early 2022 to evade detection. A key evasion strategy involved using Microsoft Windows folders typically excluded from security scans, like System32 and Program Files, to conceal the malware.

Experts Uncover Extended Cyber Attack Targeting East Asian IT Firm with Custom Malware RDStealer

June 20, 2023

In a significant security breach, cybersecurity experts have revealed a prolonged and sophisticated cyber attack on an information technology firm located in East Asia, spearheaded by a custom malware strain known as RDStealer. This malicious operation persisted for over a year, with the primary objectives of compromising user credentials and facilitating data exfiltration. According to Victor Vrabie, a security researcher at Bitdefender, these findings were documented in a technical report shared with The Hacker News.

The campaign, referred to as RedClouds, is believed to have initiated in early 2022 and has been characterized by its precision in targeting, which aligns with the interests of threat actors based in China. Initial stages of the operation utilized widely accessible remote access tools and post-exploitation frameworks such as AsyncRAT and Cobalt Strike. However, the attackers transitioned to deploying custom malware during late 2021 or early 2022, a strategic shift aimed at evading detection by security protocols.

One notable tactic involved the storage of malicious payloads within Microsoft Windows system directories that are often excluded from routine security scans, such as System32 and Program Files. This maneuver not only helped maintain persistence within the targeted environment but also significantly reduced the likelihood of detection by standard security solutions.

The MITRE ATT&CK framework provides a useful lens through which to analyze this incident. Tactics such as initial access and persistence were likely employed through spear-phishing techniques or exploitation of public-facing applications, which are common methods utilized by adversaries to gain footholds in targeted networks. Moreover, privilege escalation techniques may have been leveraged to gain enhanced access rights, subsequently facilitating more extensive data manipulation and extraction.

The lengthy duration of the campaign highlights a troubling trend wherein adversaries invest considerable time and resources to establish footholds within organizations, rather than opting for rapid extraction that could trigger alarms. This methodical approach underscores the importance of ongoing monitoring and advanced threat detection mechanisms to safeguard sensitive data.

As businesses increasingly rely on digital infrastructure, the emergence of sophisticated attacks like RedClouds serves as a clarion call for organizations to prioritize their cybersecurity strategies. Implementing regular security assessments and employing robust incident response plans will be essential in protecting assets against threats that are evolving in complexity and scope.

In conclusion, the RedClouds campaign exemplifies the persistent and adaptive nature of modern cyber threats, necessitating a proactive stance from businesses to counteract potential vulnerabilities and safeguard their valuable data in an ever-evolving threat landscape.

Source link