The operators of the Necurs botnet are using a collection of US-based servers to send out banking Trojans, ransomware, and other malware on behalf of other cybercriminals.

4 Min Read

A threat group with possible connections to the operators of the notorious Necurs botnet has employed what security vendor Bromium this week described as an Amazon-style fulfillment model to host and distribute malware on behalf of other cybercriminals.

The group is using a collection of more than one dozen US-based servers to help attackers distribute a variety of ransomware, banking Trojans, and other malware to targets located mostly within the country.

The IP addresses of the hosting servers belong to a single autonomous system — or range of IP addresses — registered with a so-called "bulletproof" hosting company in the US. Eleven of the servers hosting malware are located in a single data center in Nevada belonging to the company.

Typically, malware hosting servers are located in jurisdictions known to be uncooperative with law enforcement. The fact that this particular group is operating from within the US using a highly consolidated set of servers is significant, says a malware researcher at Bromium, who did not wish to be identified.

"One benefit of the infrastructure being in the US is that the connections to download the malware are more likely to succeed inside organizations that block traffic to and from countries outside of their typical profile of network traffic."

Bromium has been tracking the group's operation for close to a year and says it has observed the US-based servers being used to host at least five families of banking Trojans, two ransomware families, and three information stealers. The malware includes the Dridex banking Trojan, GandCrab ransomware, and the Neutrino exploit kit.

Evidence suggests that a single group is hosting the malware and also distributing it via mass phishing campaigns on behalf of other threat actors. The use of the same servers to host multiple malware families, for instance, suggests that a single entity is behind the operation, Bromium said.

Similarly, all of the hosting servers have the same default Apache HTTP server and CentOS software builds, and the malicious files were also always hosted in the same root directory on each of the servers, the security vendor said. In each case, there is also no evidence that the servers were ever used for legitimate purposes, meaning they were provisioned purely to host and distribute malware.

The phishing emails that are being used to distribute the malware are also strikingly similar, indicating that the same threat group is sending them out. Many of the emails, for instance, have Microsoft Word documents with malicious VBA macros and contain links pointing back to the same set of servers. All of the macros also use a hard-coded IP address rather than a domain name for the server hosting the second-stage malware.

"Our research suggests that these campaigns are part of a highly organized 'Amazon-style' fulfilment operation," the Bromium researcher says. A distinct threat actor is responsible for email and hosting, while others are charge of operating the malware, he notes. "The entity that controls the hosting infrastructure represents a 'choke point' in the operations of the groups behind these malware families."

The separation of command and control from hosting and distribution suggests that any data stolen from victims is likely being stored elsewhere, the researcher says.

According to Bromium, the fact that Dridex was hosted on one of the web servers and similarities in the manner in which the malware is being distributed suggest the operators of the Necurs botnet are behind the latest operation as well.  

The operators of Dridex have been using Necurs to distribute the malware since 2016. So, it is possible that the collection of web servers being used to host and push out the 10 different malware families is part of the infrastructure used by the operators of Necurs, Bromium said.

Bromium has notified relevant authorities about the US-based company that is hosting the rogue servers. The company and its affiliates have legitimate customers, many of whom are likely attracted by the cheap web hosting rates offered. There are close to 53,000 IP addresses registered to the company, of which only a fraction were found to be hosting malicious content, the Bromium researcher says.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights