August 23, 2016 By Larry Loeb 2 min read

When the Necurs botnet seemingly went down in June of this year — only to return to action three weeks later — it seemed to also take the Dridex malware infection campaign with it. Unfortunately, that’s not the case.

Dridex Malware Is Back

Dridex is back, according to Proofpoint, but with a different way of doing things. The criminals behind it seem to have changed their ways and are now sending out smaller Dridex spam campaigns. Rather than send emails to random users, the campaigns have begun to target businesses.

Proofpoint found that the criminals delivered tens of thousands of messages on Aug. 15 and 16. They primarily targeted financial services and manufacturing organizations. However, the volume of this recent activity does not even approach the multimillion message campaigns that occurred in May.

Smaller Target, Higher Stakes

The botnet delivering the attack contained configurations for banking sites in the U.K., Australia, France and the U.S. The emails it distributed contained macro-laden Word attachments. The messages themselves appeared to be normal business communications, such as an order confirmation.

This recent explosion of Dridex targets a number of back-end payment processing, point-of-sale (POS) and remote management applications, according to Proofpoint. Dridex has gone after these types of applications in the past.

It seems that criminals are trying to compromise employees and people with access to valuable information. The Dridex Trojan is capable of phishing out victim credentials for many financial applications.

Proofpoint detected the miscreants using the Neutrino exploit kit to deliver the Trojan in the U.K. and Switzerland. This is a technique the group hasn’t employed much in the past.

New Lease on Life

Proofpoint explained that although most high-volume malware campaigns tend to distribute Locky-associated payloads almost exclusively, Dridex may be “taking on a new life” due to the shift to more targeted distribution. Cybercriminals using Dridex have avoided saturating target countries and are instead targeting a smaller number of large financial services organizations.

The changes to Dridex distribution mean that companies must be alert to the possibility of an attack. What happened in Switzerland could happen anywhere.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today