Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Dridex Operator Updates Tactics and Targets

The threat actor behind the infamous Dridex and Locky malware families has updated tactics and expanded its target list in recent campaigns, Trend Micro reports. 

The threat actor behind the infamous Dridex and Locky malware families has updated tactics and expanded its target list in recent campaigns, Trend Micro reports. 

In late 2019, the actor began employing remote access Trojans (RATs) such as FlawedAmmyy and ServHelper in its attacks, and the trend continues. However, the hacking group has started using .ISO image attachments for infection, a .NET downloader, a new style for macro delivery, and updated versions of said RATs. 

Additionally, the group has expanded its target list to new countries, including Turkey, Serbia, Romania, Korea, Canada, the Czech Republic, and Hungary.

The first attacks to employ .ISO file attachments were observed in the middle of July, targeting Turkish and Serbian banks. The attack used command line msiexec to execute an MSI file that contains and runs an executable that installs ServHelper.

Another attack employed an Excel document malicious macros to directly download the executable that installs ServHelper. 

One attack used an updated version of ServHelper that included the strings’ binary encrypted in Vigenère cipher. Some samples still had errors in the cipher routine, Trend Micro says

The company’s security researchers also discovered that the code included two new backdoor commands, runmem and runmemxor, meant to run additional .DLL commands in memory.

“The newer version shows that the developers behind ServHelper continued to upgrade it to evade detection and add more functions, possibly for even more iterations in the future,” Trend Micro says. 

Advertisement. Scroll to continue reading.

Another attack utilized an Excel file attachment with malicious macros that install FlawedAmmyy. 

The security researchers also discovered a campaign targeting government agencies in Saudi Arabia, Oman, and Qatar with another type of .XLS or .DOC attachments and which used emails with subjects pertaining to finance or urgent concerns on insurance policies.

In early August, the group was delivering a .DLL variant of the FlawedAmmyy RAT to targets in Canada. The malware is similar to previous campaigns but includes several updates, including one that attempts to bypass detection rules, Trend Micro says. 

A campaign targeting China also used a VBA macro to download an executable to install ServHelper, but the campaign did not match TA505’s technique, suggesting that other cybercriminals purchased or borrowed ServHelper from the underground market.

“The changes and adjustments that TA505 made from the original ServHelper and FlawedAmmyy routines may indicate that the group is experimenting and testing to determine which forms of obfuscation can bypass detections, resulting in more financial returns. It’s also possible that the changes in target countries and industries are driven by the group’s customers,” Trend Micro notes. 

Related: Dridex Operators Use New Trojan Downloader

Related: Russian Hackers Use RATs to Target Financial Entities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.