Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Dridex Botnet Spreading Locky Ransomware Via JavaScript Attachments

The Dridex botnet operators have recently changed the delivery mechanism in their spam campaigns, as well as the payload, to deliver the Locky ransomware, researchers at Trustwave warn.

The Dridex botnet operators have recently changed the delivery mechanism in their spam campaigns, as well as the payload, to deliver the Locky ransomware, researchers at Trustwave warn.

The security firm has observed a massive spam campaign of over 4 million malware spams, with malware accounting for 18 percent of the total spam detected. A recent blog post from TrustWave’s Rodel Mendrez also reveals that the campaign was not continuous, but done it concentrated bursts, with peaks of 200K emails hitting servers in a single hour.

Although the spam came from the same botnet used to spread Dridex via documents with malicious macros, the threat actors behind the campaign have changed the distribution mechanism to use JavaScript (.js) attachments.  Additionally, the cybercriminals have changed the end malware being used, which is now the Locky ransomware. Dridex and Locky were said before to be connected, with a notable similarity in tactics when both switched to using Form object in macros to obfuscate their malicious code.

Dridex Spam Campaigns Sending Malware

Once installed on a target computer, Locky reports back the infected systems information, then starts to encrypt files that have certain extensions, including those on unmapped network shares. It also renames the encrypted files to a random name and uses .locky as the file extension and drops ransom notes in encrypted folders and on the desktop.

Each Locky victim is directed to a unique webpage that can only be accessed through Tor anonymous browser. On that page, the victim finds bitcoin payment information, along with details on how they can get the decrypter tool.

In early February, researchers at FireEye revealed that the cybercriminals behind the Dridex botnet ramped up their activity following a short holiday season break. In January, IBM X-Force researchers discovered that new Dridex variants borrowed a redirection attack scheme concept from the Dyre Trojan, which has been inactive since November 2015.

According to a recent report from Fortinet, despite emerging on the threat landscape in mid-February, Locky needed only two weeks to become the second top ransomware on the charts, accounting for 16.47 percent of all ransomware attacks. CryptoWall remains the top threat with 83.45 percent of the total 18.6 million hits collected by Fortinet from the three major ransomware families between Feb. 17 and Mar. 2.

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.