Malware & Threats

Dridex Operator Updates Tactics and Targets

The threat actor behind the infamous Dridex and Locky malware families has updated tactics and expanded its target list in recent campaigns, Trend Micro reports. 

<p><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>The threat actor behind the infamous Dridex and Locky malware families has updated tactics and expanded its target list in recent campaigns, Trend Micro reports. </span></strong></span></span></p>

The threat actor behind the infamous Dridex and Locky malware families has updated tactics and expanded its target list in recent campaigns, Trend Micro reports. 

In late 2019, the actor began employing remote access Trojans (RATs) such as FlawedAmmyy and ServHelper in its attacks, and the trend continues. However, the hacking group has started using .ISO image attachments for infection, a .NET downloader, a new style for macro delivery, and updated versions of said RATs. 

Additionally, the group has expanded its target list to new countries, including Turkey, Serbia, Romania, Korea, Canada, the Czech Republic, and Hungary.

The first attacks to employ .ISO file attachments were observed in the middle of July, targeting Turkish and Serbian banks. The attack used command line msiexec to execute an MSI file that contains and runs an executable that installs ServHelper.

Another attack employed an Excel document malicious macros to directly download the executable that installs ServHelper. 

One attack used an updated version of ServHelper that included the strings’ binary encrypted in Vigenère cipher. Some samples still had errors in the cipher routine, Trend Micro says

The company’s security researchers also discovered that the code included two new backdoor commands, runmem and runmemxor, meant to run additional .DLL commands in memory.

“The newer version shows that the developers behind ServHelper continued to upgrade it to evade detection and add more functions, possibly for even more iterations in the future,” Trend Micro says. 

Advertisement. Scroll to continue reading.

Another attack utilized an Excel file attachment with malicious macros that install FlawedAmmyy. 

The security researchers also discovered a campaign targeting government agencies in Saudi Arabia, Oman, and Qatar with another type of .XLS or .DOC attachments and which used emails with subjects pertaining to finance or urgent concerns on insurance policies.

In early August, the group was delivering a .DLL variant of the FlawedAmmyy RAT to targets in Canada. The malware is similar to previous campaigns but includes several updates, including one that attempts to bypass detection rules, Trend Micro says. 

A campaign targeting China also used a VBA macro to download an executable to install ServHelper, but the campaign did not match TA505’s technique, suggesting that other cybercriminals purchased or borrowed ServHelper from the underground market.

“The changes and adjustments that TA505 made from the original ServHelper and FlawedAmmyy routines may indicate that the group is experimenting and testing to determine which forms of obfuscation can bypass detections, resulting in more financial returns. It’s also possible that the changes in target countries and industries are driven by the group’s customers,” Trend Micro notes. 

Related: Dridex Operators Use New Trojan Downloader

Related: Russian Hackers Use RATs to Target Financial Entities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version