Russian threat actor RomCom has significantly escalated its cyber operations against Ukrainian government agencies and unidentified Polish entities with the introduction of a new variant of its Remote Access Trojan (RAT), dubbed SingleCamper (also known as SnipBot or RomCom 5.0). This surge in cyber attacks has been monitored by Cisco Talos, which tracks this activity under the designation UAT-5647. The attacks are notable for their sophisticated execution, including the ability to load the malware directly from the Windows registry into memory, thereby evading traditional detection methods.
RomCom, which has operated under various aliases such as Storm-0978, Tropical Scorpius, UAC-0180, and others, has been active since 2022, engaging in a range of malicious activities including ransomware deployment, extortion, and credential gathering. Recent assessments indicate that the group’s operational tempo has intensified, suggesting a strategic focus on establishing long-term persistence within compromised networks. This approach not only facilitates data exfiltration but also indicates a clear espionage agenda aimed at critical governmental infrastructure.
The attack vectors employed by RomCom typically commence with spear-phishing emails that deliver downloader malware, coded in either C++ (MeltingClaw) or Rust (RustyClaw). These downloaders subsequently deploy backdoors like ShadyHammock and DustyHammock, which maintain the attack’s cover by displaying decoy documents to the recipients. DustyHammock is designed to establish communication with a command-and-control (C2) server, while ShadyHammock serves as a launchpad for SingleCamper, which facilitates various post-compromise activities, including network reconnaissance and lateral movement within the victim’s infrastructure.
The use of SingleCamper represents a notable evolution in RomCom’s capabilities, allowing for a range of post-compromise operations such as establishing remote tunnels and conducting user and system discovery. The dual-pronged strategy of these attacks aims to achieve long-term access for data exfiltration while potentially transitioning to ransomware deployment, which could disrupt operations and yield financial gains. As cybersecurity defenses strengthen, RomCom’s continued efforts to expand its tooling and infrastructure underscore the persistent and evolving threat posed by state-sponsored cyber actors in the ongoing conflict between Russia and Ukraine.