Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Dridex Banking Trojan Targets Users in France

The Dridex banking Trojan is still active, despite arrests and damage caused to the threat’s infrastructure.

Endpoint threat protection company Invincea reported spotting a new Dridex campaign aimed at users in France, and experts have warned that the United States and other countries might follow suit.

The Dridex banking Trojan is still active, despite arrests and damage caused to the threat’s infrastructure.

Endpoint threat protection company Invincea reported spotting a new Dridex campaign aimed at users in France, and experts have warned that the United States and other countries might follow suit.

The attackers have used maliciously crafted documents containing macros, which they attached to phishing emails, to deliver the malware. The malware, assembled on the endpoint using a technique dubbed by Invincea “Just-in-Time (JIT) malware assembly,” is signed with a certificate issued by Comodo.

The use of macros, signed code, and the JIT assembly technique, which relies on legitimate tools to stitch together various snippets of the malware code, allow the threat to evade detection, which results in high infection rates, Invincea said.

The Dridex variant spotted in the attacks against French users was only detected by four antivirus products, the security firm noted.

In mid-October, law enforcement authorities in the U.S. and Europe announced that a Dridex botnet operator, 30-year-old Moldovan national Andrey Ghinkul, was arrested in August, and that servers used by the botnet were seized. However, shortly after the announcement was made, various security firms revealed seeing Dridex activity.

According to Brad Duncan, Rackspace security researcher and handler at the SANS Institute’s Internet Storm Center, the Dridex infrastructure was also targeted in August, but the operation was announced only earlier this month. The effects of the operation aimed at Dridex were seen immediately after that.

On October 1, Palo Alto Networks reported seeing Dridex activity in the United Kingdom after a period in which the threat wasn’t as active as usual.

Advertisement. Scroll to continue reading.

Duncan reported that Dridex disappeared from their radar for roughly a month, starting shortly after Ghinkul was arrested in late August, and until October 1 when Palo Alto Networks started seeing increased activity again.

According to Duncan, an analysis of Dridex submissions on VirusTotal shows that no new samples were uploaded between September 2 and October 1.

After the Dridex takedown attempt was announced in mid-October, experts involved in the operation told SecurityWeek that the entire botnet had been sinkholed and the criminal infrastructure taken down. However, malicious actors started building a new botnet.

“A new Dridex botnet was recreated from scratch which took the criminal operators more than 3 weeks and so far only one affiliate is active,” Dr. Brett Stone-Gross, senior security researcher with the Dell SecureWorks Counter Threat Unit, said at the time.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.