Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Dridex Operators Continue to Target Financial Services, DHS Warns

The Dridex Trojan continues to pose a significant threat to user data and its operators are expected to continue using it in attacks targeting the financial services sector, the Department of Homeland Security warns.

The Dridex Trojan continues to pose a significant threat to user data and its operators are expected to continue using it in attacks targeting the financial services sector, the Department of Homeland Security warns.

A successor of the Cridex Trojan, Dridex has been around since 2012 and has been considered one of the most prevalent financial threats for more than 4 years. The malware has seen numerous improvements and its operators changed tactics and targets multiple times over the years.

Last week, the United States Department of Justice unsealed an indictment against two Russian individuals, Maksim V. Yakubets and Igor Turashev, for operating Dridex and other similar malware. They are said to be part of a threat group known as Evil Corp or TA505.

At the same time, the DHS’ Cybersecurity and Infrastructure Security Agency (CISA) published an alert to warn of the ongoing use of Dridex and its derivatives in campaigns targeting both financial institutions and their customers.

The malware, CISA warns, is usually being distributed via phishing emails that attempt to trick recipients into opening malicious attachments or clicking on links that ultimately lead to the malware being installed on the victim’s machine. Various exploits and methods of execution are employed for infection.

Dridex, the alert explains, has a modular design, using various components for different capabilities, such as capturing screenshots, acting as a virtual machine, or ensnaring the victim machine into a botnet.

Once installed on a victim machine, Dridex can download additional payloads, establish a virtual network, delete files, infiltrate browsers, identify when users access online banking applications and websites, and inject code to steal customer login information.

“The Dridex malware has evolved through several versions since its inception, partially to adapt to updated browsers. Although the characteristics described reflect some of the most recent configurations, actors continue to identify and exploit vulnerabilities in widely used software,” CISA notes.

Advertisement. Scroll to continue reading.

The malware operators, CISA points out, have also engaged in ransomware campaigns, including attacks employing malware such as BitPaymer (also known as Friedex and with code similarities to Dridex) or Locky, which has been delivered via the same botnets as Dridex.

“Although the highest infection rates took place in late 2015 and early 2016, concurrent with Locky ransomware distribution, Dridex continues to impact numerous countries. The Dridex hackers appear to direct the majority of attacks at English-speaking countries,” CISA says.

To mitigate possible Dridex attacks, organizations should ensure that systems are set to prevent the execution of macros, educate employees, create regular data backups, maintain their systems and security software up to date, restrict user permissions, scan email attachments, monitor user behavior, scan software downloads from the Internet, and disable any unnecessary services or network shares.

Related: US Indicts ‘Evil Corp’ Hackers With Alleged Russian Intelligence Ties

Related: Dridex Operators Use SDBbot RAT in Recent Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.