August 23, 2016 By Larry Loeb 2 min read

When the Necurs botnet seemingly went down in June of this year — only to return to action three weeks later — it seemed to also take the Dridex malware infection campaign with it. Unfortunately, that’s not the case.

Dridex Malware Is Back

Dridex is back, according to Proofpoint, but with a different way of doing things. The criminals behind it seem to have changed their ways and are now sending out smaller Dridex spam campaigns. Rather than send emails to random users, the campaigns have begun to target businesses.

Proofpoint found that the criminals delivered tens of thousands of messages on Aug. 15 and 16. They primarily targeted financial services and manufacturing organizations. However, the volume of this recent activity does not even approach the multimillion message campaigns that occurred in May.

Smaller Target, Higher Stakes

The botnet delivering the attack contained configurations for banking sites in the U.K., Australia, France and the U.S. The emails it distributed contained macro-laden Word attachments. The messages themselves appeared to be normal business communications, such as an order confirmation.

This recent explosion of Dridex targets a number of back-end payment processing, point-of-sale (POS) and remote management applications, according to Proofpoint. Dridex has gone after these types of applications in the past.

It seems that criminals are trying to compromise employees and people with access to valuable information. The Dridex Trojan is capable of phishing out victim credentials for many financial applications.

Proofpoint detected the miscreants using the Neutrino exploit kit to deliver the Trojan in the U.K. and Switzerland. This is a technique the group hasn’t employed much in the past.

New Lease on Life

Proofpoint explained that although most high-volume malware campaigns tend to distribute Locky-associated payloads almost exclusively, Dridex may be “taking on a new life” due to the shift to more targeted distribution. Cybercriminals using Dridex have avoided saturating target countries and are instead targeting a smaller number of large financial services organizations.

The changes to Dridex distribution mean that companies must be alert to the possibility of an attack. What happened in Switzerland could happen anywhere.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today