April 9, 2019 By David Bisson 2 min read

Digital attackers used more than a dozen web servers to host 10 malware families and distributed those threats using phishing emails.

In its review of threat data between May 2018 and March 2019, Bromium observed a collection of U.S. web servers hosting five families of banking malware (Dridex, Gootkit, IcedID, Nymaim and Trickbot), two strains of ransomware (GandCrab and Hermes) and three groups of information stealers (Fareit, Neutrino and AZORult).

Threat actors subsequently used those web servers to launch phishing attacks that relied on social engineering techniques to deliver malicious Microsoft Word documents. Hidden in those documents were malicious Visual Basic for Applications (VBA) macros that, when enabled, loaded one of the malicious payloads. In some cases, one malware family acted as a dropper of another threat.

Bromium researchers detected one of the servers hosting Dridex in March 2019. This realization resonated with the security firm, which knows that those behind Dridex have been using the Necurs botnet for distribution since 2016. Given their additional observation of several similarities between the campaigns pushing out Dridex and the operations distributing some of the other threats they discovered, the researchers hypothesized that the Necurs cybergang could be using these web servers as part of their malware distribution network.

A Busy Year for Necurs Amid Revelations Into Dridex

Bromium’s hypothesis surrounding Necurs comes after the operators of the botnet made some important changes to their creation. In June 2018, for instance, Trend Micro observed the addition of new capabilities that, among other things, enabled Necurs to secretly deliver the XMRig cryptominer and push out modules designed to extract emails. Just a few months later, Cofense discovered Necurs using PUB files to distribute the FlawedAmmyy remote access Trojan.

In the meantime, researchers have learned more about the attackers behind Dridex. Researchers at ESET learned in January 2018 how these very same individuals had created a ransomware strain known as FriedEx. Almost a year later, Trend Micro found that a similar loader linked together Dridex, Emotet, Ursnif and BitPaymer.

How to Defend Against Email-Borne Malware

Security professionals can help defend their organizations against email-borne malware by conducting regular test phishing engagements with the entire workforce, reviewing those simulations’ results and conducting follow-up education as needed. Companies should also leverage tools such as VBA editor to extract and analyze the macro code included in potentially malicious Microsoft Office documents.

More from

Cloud Threat Landscape Report: AI-generated attacks low for the cloud

2 min read - For the last couple of years, a lot of attention has been placed on the evolutionary state of artificial intelligence (AI) technology and its impact on cybersecurity. In many industries, the risks associated with AI-generated attacks are still present and concerning, especially with the global average of data breach costs increasing by 10% from last year.However, according to the most recent Cloud Threat Landscape Report released by IBM’s X-Force team, the near-term threat of an AI-generated attack targeting cloud computing…

Testing the limits of generative AI: How red teaming exposes vulnerabilities in AI models

4 min read - With generative artificial intelligence (gen AI) on the frontlines of information security, red teams play an essential role in identifying vulnerabilities that others can overlook.With the average cost of a data breach reaching an all-time high of $4.88 million in 2024, businesses need to know exactly where their vulnerabilities lie. Given the remarkable pace at which they’re adopting gen AI, there’s a good chance that some of those vulnerabilities lie in AI models themselves — or the data used to…

FBI, CISA issue warning for cross Apple-Android texting

3 min read - CISA and the FBI recently released a joint statement that the People's Republic of China (PRC) is targeting commercial telecommunications infrastructure as part of a significant cyber espionage campaign. As a result, the agencies released a joint guide, Enhanced Visibility and Hardening Guidance for Communications Infrastructure, with best practices organizations and agencies should adopt to protect against this espionage threat. According to the statement, PRC-affiliated actors compromised networks at multiple telecommunication companies. They stole customer call records data as well…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today