Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Dridex/Locky Operators Unleash New Malware in Recent Attack

The threat actor(s) behind many Dridex and Locky campaigns have been using a new Remote Access Trojan (RAT), Proofpoint security researchers warn. 

The threat actor(s) behind many Dridex and Locky campaigns have been using a new Remote Access Trojan (RAT), Proofpoint security researchers warn. 

Known as TA505, the attackers have been using malware dubbed tRat, which was written in Delphi and is modular in nature. The new piece of malware was first spotted at the end of September, when it was being spread by an unattributed actor. Malicious Word documents used in the attack used macros to download the RAT.

The malware was picked up by TA505 last month and used in an attack on October 11, as part of an email campaign that used both Microsoft Word and Microsoft Publisher files for distribution purposes. The attack targeted users at commercial banking institutions.

tRat, the security researchers say, achieves persistence by copying the binary to a directory in the AppData folder. Next, it creates a LNK file in the Startup directory to ensure the binary is executed when the system starts. 

The malware uses TCP port 80 for command and control (C&C) communications, encrypting data and transmitting it hex-encoded. The initial network request sent to the server includes system information such as computer name, system username, and tRat bot ID. 

“Currently, we believe that the only supported command in the loader is “MODULE,” which contains at least a module name and export name,” the security researchers reveal

TA505 has historically engaged into high-volume, high-frequency, sophisticated campaigns, and has been known to test new malware including BackNet, Cobalt Strike, Marap, Dreamsmasher, and even the Bart ransomware, though they never returned to distributing any of these. 

“However, we observe these new strains carefully as they have also adopted new malware like Locky or less widely distributed malware like FlawedAmmyy at scale following similar tests. Moreover, their adoption of RATs this year mirrors a broader shift towards loaders, stealers, and other malware designed to reside on devices and provide long-term returns on investment to threat actors,” Proofpoint concludes. 

Advertisement. Scroll to continue reading.

Related: RATs Bite Ukraine in Ongoing Espionage Campaign

Related: Legitimate RATs Pose Serious Risk to Industrial Systems

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.