10 April 2024

Romanian threat actors run decade-long botnet operation


Romanian threat actors run decade-long botnet operation

Security researchers have published details about a sophisticated and long-running botnet operation orchestrated by a Romanian threat group.

Dubbed ‘RUBYCARP’, the group is believed to have been active for over a decade. It employs a diverse array of tactics focused on financial gain through cryptomining and phishing.

The modus operandi of RUBYCARP includes the deployment of botnets, facilitated by the exploitation of various public exploits and brute force attacks. The group is known to communicate through both public and private IRC networks, where it not only coordinates its operations but also develops hacking tools and targeting data, according to the Sysdig Threat Research Team (Sysdig TRT).

The group is financially motivated and engages in various illicit activities like cryptomining, distributed denial-of-service (DDoS) attacks, and phishing. The threat actor has been observed targeting credit cards through its phishing operations.

Some evidence points to a potential link between RUBYCARP and another hacking group named ‘Outlaw,’ however, the precise attribution is difficult as many botnet operators share tactics, techniques, and procedures (TTPs). Moreover, the frequent use of Shellbot by RUBYCARP adds another layer of complexity to attribution efforts.

The group has been observed exploiting vulnerabilities in Laravel applications, particularly CVE-2021-3129, and SSH brute forcing and targeting of WordPress sites using compromised credentials.

Once access is gained, RUBYCARP installs a backdoor based on the popular Perl Shellbot, establishing a connection to an IRC server acting as a command-and-control (C2) center. The analysis found 39 variants of the Perl file, but only eight were detected in VirusTotal, the researchers noted.

Sysdig said they discovered over 600 compromised hosts.

“The infrastructure we discovered for RUBYCARP is comprised of a significant number of malicious IPs and domains, rotated regularly and often replaced and emptied of its malicious content as soon as any potential research activity was detected RUBYCARP uses multiple IRC networks for general communications, but also to manage its botnets and coordinate cryptomining campaigns,” the researchers said.

Back to the list

Latest Posts

Cyber Security Week in Review: August 30, 2024

Cyber Security Week in Review: August 30, 2024

Google addresses yet another Chrome zero-day, Russian hackers caught using commercial spyware to compromise victims, and more.
30 August 2024
US offers $2.5M reward for information on hacker linked to Angler exploit kit

US offers $2.5M reward for information on hacker linked to Angler exploit kit

Volodymyr Kadariya is believed to be a key player in a major international hacking operation.
29 August 2024
South Korean cyber espionage group exploits zero-day in WPS Office to install SpyGlace backdoor

South Korean cyber espionage group exploits zero-day in WPS Office to install SpyGlace backdoor

The vulnerability, tracked as CVE-2024-7262, has been exploited since at least February 2024.
29 August 2024