August 23, 2016 By Larry Loeb 2 min read

When the Necurs botnet seemingly went down in June of this year — only to return to action three weeks later — it seemed to also take the Dridex malware infection campaign with it. Unfortunately, that’s not the case.

Dridex Malware Is Back

Dridex is back, according to Proofpoint, but with a different way of doing things. The criminals behind it seem to have changed their ways and are now sending out smaller Dridex spam campaigns. Rather than send emails to random users, the campaigns have begun to target businesses.

Proofpoint found that the criminals delivered tens of thousands of messages on Aug. 15 and 16. They primarily targeted financial services and manufacturing organizations. However, the volume of this recent activity does not even approach the multimillion message campaigns that occurred in May.

Smaller Target, Higher Stakes

The botnet delivering the attack contained configurations for banking sites in the U.K., Australia, France and the U.S. The emails it distributed contained macro-laden Word attachments. The messages themselves appeared to be normal business communications, such as an order confirmation.

This recent explosion of Dridex targets a number of back-end payment processing, point-of-sale (POS) and remote management applications, according to Proofpoint. Dridex has gone after these types of applications in the past.

It seems that criminals are trying to compromise employees and people with access to valuable information. The Dridex Trojan is capable of phishing out victim credentials for many financial applications.

Proofpoint detected the miscreants using the Neutrino exploit kit to deliver the Trojan in the U.K. and Switzerland. This is a technique the group hasn’t employed much in the past.

New Lease on Life

Proofpoint explained that although most high-volume malware campaigns tend to distribute Locky-associated payloads almost exclusively, Dridex may be “taking on a new life” due to the shift to more targeted distribution. Cybercriminals using Dridex have avoided saturating target countries and are instead targeting a smaller number of large financial services organizations.

The changes to Dridex distribution mean that companies must be alert to the possibility of an attack. What happened in Switzerland could happen anywhere.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today