January 4, 2019 By Douglas Bonderud 2 min read

Researchers discovered a connection between four malware families — Ursnif, Emotet, Dridex and BitPaymer — that suggests threat actors may be combining efforts to develop more sophisticated attack vectors.

According to Trend Micro, analysis of these four malware families revealed markedly similar loader and decryption procedures, indicating a possible compartmentalization of work, “as if tasks were divided among different developers and operators.”

Given the impact of the Ursnif and Dridex banking Trojans, the ubiquity of Emotet loaders, and the ability of BitPaymer to infiltrate systems via remote desktop and email vectors, this malware interoperability provides evidence that malicious actors are developing their own versions of professional organizations to empower threat evolution.

How Threat Groups Increase Speed and Sophistication With Collaboration

Speed of development is a primary concern when malware groups work in concert. In the same way that enterprises can streamline software creation by using open-source tools created by other professionals, malware builders can improve their time to market by distributing tasks among multiple criminal groups. While it makes sense for organizations to develop their own obfuscation or evasion procedures, they’re better served by collaborating on common elements — such as loaders and decryptors — to reduce their total workload.

Another concern for businesses is increasing sophistication. Working together, criminal groups can reduce the rate of human coding errors via shared code checking and avoid duplicating previously defeated threat vectors by leveraging larger experience pools. In addition, native interoperability provides a much more powerful package right out of the box: Ursnif distributors can more easily compromise networks with BitPaymer attacks and Emotet loaders.

Counter the Efforts of Organized Attackers

What does this mean for enterprise security teams? Organizations must be willing to share threat data and collaborate on IT security efforts. Experts also recommend a back-to-basics approach: Ensure that all antivirus software is up to date and keep applications fully patched.

In addition, IBM specialists recommend adopting offensive security techniques to uncover potential network vulnerabilities before they’re exploited by malicious actors. This means conducting regular vulnerability assessments and penetration tests to help frustrate the efforts of organized attackers.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today