August 23, 2016 By Larry Loeb 2 min read

When the Necurs botnet seemingly went down in June of this year — only to return to action three weeks later — it seemed to also take the Dridex malware infection campaign with it. Unfortunately, that’s not the case.

Dridex Malware Is Back

Dridex is back, according to Proofpoint, but with a different way of doing things. The criminals behind it seem to have changed their ways and are now sending out smaller Dridex spam campaigns. Rather than send emails to random users, the campaigns have begun to target businesses.

Proofpoint found that the criminals delivered tens of thousands of messages on Aug. 15 and 16. They primarily targeted financial services and manufacturing organizations. However, the volume of this recent activity does not even approach the multimillion message campaigns that occurred in May.

Smaller Target, Higher Stakes

The botnet delivering the attack contained configurations for banking sites in the U.K., Australia, France and the U.S. The emails it distributed contained macro-laden Word attachments. The messages themselves appeared to be normal business communications, such as an order confirmation.

This recent explosion of Dridex targets a number of back-end payment processing, point-of-sale (POS) and remote management applications, according to Proofpoint. Dridex has gone after these types of applications in the past.

It seems that criminals are trying to compromise employees and people with access to valuable information. The Dridex Trojan is capable of phishing out victim credentials for many financial applications.

Proofpoint detected the miscreants using the Neutrino exploit kit to deliver the Trojan in the U.K. and Switzerland. This is a technique the group hasn’t employed much in the past.

New Lease on Life

Proofpoint explained that although most high-volume malware campaigns tend to distribute Locky-associated payloads almost exclusively, Dridex may be “taking on a new life” due to the shift to more targeted distribution. Cybercriminals using Dridex have avoided saturating target countries and are instead targeting a smaller number of large financial services organizations.

The changes to Dridex distribution mean that companies must be alert to the possibility of an attack. What happened in Switzerland could happen anywhere.

More from

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today