web analytics

Microsoft Warns Accounting, Tax Return Preparation Firms of Remcos RAT Attacks – Source: www.securityweek.com – Author: Ionut Arghire –

Rate this post

Source: www.securityweek.com – Author: Ionut Arghire.

Category & Tags: Malware & Threats,malware – Malware & Threats,malware

Microsoft is warning of a new Remcos remote access trojan (RAT) campaign targeting accounting and tax return preparation firms in the United States ahead of Tax Day.

Tax season in the US has long represented an opportunity for cybercriminals to target unsuspecting victims in various types of malicious attacks, including malware distribution, and the 2023 tax season is no different.

According to Microsoft, starting February, threat actors have been observed compromising networks to deploy Remcos (short for Remote Control and Surveillance), a malicious tool that provides threat actors with remote access to Windows systems.

Released in 2016 as a legitimate tool, Remcos has been used in numerous malicious attacks, including mass campaigns during the Covid-19 pandemic, and the US Cybersecurity and Infrastructure Security Agency (CISA) last year named it one of the top malware strains.

Remcos allows the attackers to execute commands and code, view running processes, steal passwords, take screenshots, or spy on victims using the webcam and microphone.

The recent attacks, Microsoft says, exclusively target “organizations that deal with tax preparation, financial services, CPA and accounting firms, and professional service firms dealing in bookkeeping and tax”.

As part of the campaign, cybercriminals are using lures posing as tax documentation sent by a client and rely on links that use a legitimate click-tracking service, which allows them to evade detection.

The victim is then redirected to shortcut (LNK) files hosted on a legitimate file hosting site, which in turn send requests to attacker-controlled domains to fetch malicious files that ultimately lead to the installation of Remcos.

The infection chain relies on MSI files, VBScript files containing PowerShell commands, and, in some cases, on the GuLoader malware downloader to drop the Remcos RAT on the victim’s systems.

“Successful delivery of a Remcos payload could provide an attacker the opportunity to take control of the target device to steal information and/or move laterally through the target network,” Microsoft notes.

Related: Tax Return Filing Service eFile.com Caught Serving Malware

Related: Microsoft OneNote Abuse for Malware Delivery Surges

Related: Malware Trends: What’s Old Is Still New

Original Post: https://www.securityweek.com/microsoft-warns-accounting-tax-return-preparation-firms-of-remcos-rat-attacks/

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts