Cybercrime

Dridex Operators Use SDBbot RAT in Recent Attacks

TA505, the Russian-speaking threat actor known for operating the Dridex Trojan and Locky ransomware, has been using a new remote access Trojan (RAT) in recent attacks, Proofpoint reports.

<p><strong><span><span>TA505, the Russian-speaking threat actor known for operating the Dridex Trojan and Locky ransomware, has been using a new remote access Trojan (RAT) in recent attacks, Proofpoint reports.</span></span></strong></p>

TA505, the Russian-speaking threat actor known for operating the Dridex Trojan and Locky ransomware, has been using a new remote access Trojan (RAT) in recent attacks, Proofpoint reports.

Dubbed SDBbot, the backdoor is being dropped via Get2, a new downloader that distributes other payloads as well, including FlawedGrace, FlawedAmmyy, and Snatch. The RAT was initially observed (PDF) in attacks on South Korean users, as a secondary payload to the FlawedAmmyy RAT.

The use of a new RAT isn’t surprising for TA505, as the threat actor has been employing various downloaders, backdoors, information stealers, RATs, and other malicious programs after abandoning ransomware as their primary payload since last year.

The cybercriminals have been using the Get2 downloader since early September. Initially, it delivered FlawedAmmyy and FlawedGrace, but switched to dropping SDBbot in early October.

As part of these attacks, new Microsoft Office macros were used specifically with the Get2 downloader, Proofpoint’s security researchers report.

In early September, the hackers targeted financial institutions in Greece, Singapore, United Arab Emirates, Georgia, Sweden, Lithuania, and a few other countries with malicious Microsoft Excel documents.

Toward the end of September, they were targeting different verticals in the United States and Canada with Microsoft Excel and .ISO attachments.

At the beginning of October, the attackers switched from attachments to URL shortener links that would direct to a page leading to an Excel sheet. The attacks targeted various industries primarily in the United States and employed Get2, which downloaded SDBbot.

Advertisement. Scroll to continue reading.

The Get2 downloader was embedded into the Microsoft Excel file as an object. Written in C++, the downloader can collect basic system information and send it via an HTTP POST request to a hardcoded command and control (C&C) server.

The SDBbot RAT, also written in C++, is composed of an installer, a loader, and a backdoor component.

The installer stores the RAT in the registry and establishes persistence for the loader. Under regular user privileges, it uses the registry “Run” method. With admin privileges, it uses the registry “image file execution options” method on Windows versions newer than Windows 7, or application shimming on Windows XP or 7.

All three persistence mechanisms require a reboot and no additional code to execute the loader and RAT components was observed. Thus, Proofpoint’s researchers believe the reboot functionality in the Get2 downloader is used to continue SDBbot’s execution.

The loader executes the loader shellcode from the binary blob stored in the registry. The shellcode decompresses the RAT and loads and executes a DLL.

The RAT component has typical functionality, including command shell, video recording of the screen, remote desktop, port forwarding, and file system access. The command and control (C&C) addresses are stored in a plaintext string or file, while communication is performed using plaintext protocol over TCP port 443.

“With this recently observed October 2019 push by TA505 with attacks on a wide range of verticals and regions, the actor’s usual “follow the money” behavioral pattern remains consistent. The new Get2 downloader, when combined with the SDBbot as its payload appears to be TA505’s latest trick (or treat) for the Fall of 2019,” Proofpoint concludes.

Related: Dridex Operator Updates Tactics and Targets

Related: Dridex Operators Use New Trojan Downloader

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version