Dridex Operator Updates Tactics and Targets

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,145
The threat actor behind the infamous Dridex and Locky malware families has updated tactics and expanded its target list in recent campaigns, Trend Micro reports.

In late 2019, the actor began employing remote access Trojans (RATs) such as FlawedAmmyy and ServHelper in its attacks, and the trend continues. However, the hacking group has started using .ISO image attachments for infection, a .NET downloader, a new style for macro delivery, and updated versions of said RATs.

The first attacks to employ .ISO file attachments were observed in the middle of July, targeting Turkish and Serbian banks. The attack used command line msiexec to execute an MSI file that contains and runs an executable that installs ServHelper. Another attack employed an Excel document malicious macros to directly download the executable that installs ServHelper.

One attack used an updated version of ServHelper that included the strings’ binary encrypted in Vigenère cipher. Some samples still had errors in the cipher routine, Trend Micro says.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top