Friday, March 29, 2024

TA505 APT Hackers Drop ServHelper and FlawedAmmyy through ISO files to Gain Remote Access

TA505 hacker group continues to evolve by making small changes with their techniques, target countries and combination of techniques for each their campaigns.

The group’s active campaigns found in April, June & July, in all the campaigns they continue to use FlawedAmmyy RAT or ServHelper variants as payloads.

According to TrendMicro report the group now targeting new countries such as Turkey, Serbia, Romania, Korea, Canada, the Czech Republic, and Hungary.

TA505 Entry methods

The new campaign targets banks in Turkish and Serbian contains an .ISO file as an attachment, this method is not new with TA505 hacker group.

They use the following methods as an entry point,

  • ISO image attachments
  • .NET downloader
  • New style for macro delivery
  • Newer version of ServHelper
  • .DLL variant of FlawedAmmyy downloader

The attack starts with an Email that includes ISO image is an .LNK which then uses a msiexec Windows installer to install the file downloaded from hxxp://139[.]180[.]195[.]36/pm2.

The attack starts with ISO image

The pm2 file includes another executable that created through Nullsoft Scriptable Install System for Microsoft Windows that installs ServHelper.

Researchers found multiple samples, in another sample they found an Excel attachment with malicious macros, another sample has an updated version of ServHelper and another sample with an execution error.

Multiple Campaigns

They also made changes with C&C communication, previously it was unencrypted, now they use XOR encoding/URL encoding.

The group continues to use ServHelper and FlawedAmmy RAT and includes document embedded with malicious commands and strings.

“A campaign targeting China spoofed FedEx-themed emails with subjects about delivery problems, failures, or notifications. Instead of attachments, it had malicious URLs in the message content that lead to the download of a malicious document.”

“The changes and adjustments that TA505 made from the original ServHelper and FlawedAmmyy routines may indicate that the group is experimenting and testing to determine which forms of obfuscation can bypass detections, resulting in more financial returns.”

The group continues to target different business sectors and they continue to use phishing and social engineering techniques to compromise systems.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and Hacking News update.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles