April 13, 2015 By Shane Schick 2 min read

Remote-access Trojans (RATs) are dangerous enough on their own, but when cybercriminals use tools such as the recently discovered AlienSpy RAT to deploy the Citadel banking malware, potential victims are being hit with the cybercriminal equivalent of a one-two punch.

An advisory from General Dynamics’ Fidelis Cybersecurity Solutions said the AlienSpy RAT is spreading across finance, technology and manufacturing firms around the world, primarily via phishing schemes that dupe people into clicking on executable attachments. Once inside, it becomes particularly difficult to fend off because it includes features to detect sandboxes and secures its connection to the command-and-control server via cryptographic protocols such as Transport Layer Security. This is an advancement over similar RATs such as Houdini and njw0rm, the Fidelis advisory said.

As noted by Threatpost, organizations should think about policies that limit or even prohibit executives in key departments from receiving attachments via email as a precautionary move. This is because AlienSpy RAT is not only apparently using the Citadel malware in some cases, but is also stealing browser data and other credentials, controlling desktops remotely, eavesdropping on microphones and webcams and installing keyloggers.

Perhaps worst of all, AlienSpy RAT is a cybercriminal product that is available via subscriptions starting around $20, ZDNet reported. Much like the antivirus solutions and similar tools used to defend organizations from attacks, these Trojans are continually refined and upgraded by cybercriminals so they become more sophisticated and effective. It wouldn’t be surprising to see future versions even more customized to specific vertical markets.

For example, as Dark Reading mentioned, the phishing emails used to distribute AlienSpy RAT are very clever, making reference to payments or billing details in subject lines that might look legitimate. Given time, cybercriminals could become more adept at crafting messages that incorporate the jargon of other industries. Now that those behind it have managed to evade some common detection techniques and enabled it across platforms, spanning Windows, Mac OS and Android, all that’s needed is to get more people falling for the initial ploy to install it.

One bright note is network administrators can use a YARA rule — otherwise known as “Yet Another Regex Analyzer” — developed by Fidelis to spot AlienSpy RAT more easily, a story on Help Net Security said. That means organizations can go over incoming files as a sort of double check. However, at this point, there may be no such thing as checking carefully enough.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today