TA505 group updates tactics and expands the list of targets

Pierluigi Paganini August 28, 2019

Recent campaigns show threat actors behind the Dridex and Locky malware families, the TA505 group, have updated tactics and expanded its target list.

Trend Micro revealed that the TA505 group that is behind the Dridex and Locky malware families continue to make small changes to its operations. TA505 hacking group has been active since 2014 focusing on Retail and banking sectors. The group is also known for some evasive techniques they put in place over time to avoid the security controls and penetrate corporate perimeters with several kinds of malware, for instance abusing the so-called LOLBins (Living Off The Land Binaries), legit programs regularly used by victim, or also the abuse of valid cryptographically signed payloads.

TA505 is now expanding the list of countries and entities targeted with its malware and it is modifying techniques to deploy malicious code.

“Given the group’s active campaigns since our updates in June and July, we continued following their latest campaigns. Just like in previous operations, they continue to make small changes, such as targeting other countries, entities, or the combination of techniques used for deployment, for each campaign.” reads the analysis published by TrendMicro.

The cyber criminals continue to use both FlawedAmmyy RAT or the ServHelper backdoor. In the last nine campaigns since June, the threat actors also started using .ISO image attachments along with a .NET downloader, a new style for macro delivery, a newer version of ServHelper, and a .DLL variant of FlawedAmmyy downloader.

The cybercrime gang is also expanding the list of countries, recent campaigns aimed at entities in Turkey, Serbia, Romania, Korea, Canada, the Czech Republic, and Hungary.

In the middle of July, Trend Micro observed for the first time attacks leveraging .ISO file attachments targeting Turkish and Serbian banks. The hackers used command line msiexec to execute an MSI file from a URL such as hxxp://139[.]180[.]195[.]36/pm2. The file contains and runs an executable that installs ServHelper.

TA505

Another attack observed by the experts leveraged an Excel document macros to directly download a file created using NSIS installer from hxxp://45[.]67[.]229[.]36/p2, that is the same binary we found in the .ISO and .LNK files that install ServHelper.

TA505 also used in one attack an updated version of ServHelper that included the strings’ binary encrypted in Vigenère cipher. Experts observed that some samples still had errors in the cipher routine. 

Malware researchers also discovered that the code included two new backdoor commands, runmem and runmemxor, allow to run additional .DLL commands in memory.

Experts believe that developers behind ServHelper continued to upgrade their malicious code to evade detection and implements more functions.

Another attack documented by Trend Micro sees attackers employing a weaponized Excel file attachment that installs the FlawedAmmyy RAT. 

The TA505 also targeted government agencies in Saudi Arabia, Oman, and Qatar using another type of .XLS or .DOC attachments. and which used emails with subjects pertaining to finance or urgent concerns on insurance policies.

“We found another routine from a campaign targeting government agencies in Saudi Arabia, Oman, and Qatar with another type of .XLS or .DOC attachment. The emails used in these campaigns used subjects pertaining to finance or urgent concerns on insurance policies.” continues the report.

“A similar campaign targeting Turkish educational and government institutions used email subjects pertaining to invoice information or personnel payroll, and Visual Basic for Applications (VBA) .XLS or VBA .DOC macros.”

Earlier this month, the TA505 group was delivering a .DLL variant of the FlawedAmmyy RAT to targets in Canada that includes several updates, such as one that attempts to bypass detection rules. 

It is interesting to note that experts observed a suspicious activity using ServHelper in attacks targeting China. In this attacks, hackers used a VBA macro to download an executable to install ServHelper. In this case Trend Micro researchers speculate that other cybercrime organizations might have purchased or borrowed ServHelper from the underground market.

“The changes and adjustments that TA505 made from the original ServHelper and FlawedAmmyy routines may indicate that the group is experimenting and testing to determine which forms of obfuscation can bypass detections, resulting in more financial returns. It’s also possible that the changes in target countries and industries are driven by the group’s customers; targeting new victims and even returning to previously targeted countries and organizations with new techniques. This also gives TA505 more data on which types of files can be further used for detection evasion, or even to deter attribution.” Trend Micro concludes.

“Given the frequency of changes in routines and deployment from our previous articles, we can expect TA505 to come up with more methods for payload delivery, malware types, and combinations of previously used and new routines.”  

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – TA505, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment