This article is more than 1 year old

FBI takes down Dridex botnet, seizes servers, arrests suspect

C&C malware factory

The FBI has teamed up with security vendors to disrupt the operations of Dridex banking Trojan.

Multiple command-and-control (C&C) servers used by the Dridex Trojan have been taken down and seized in a co-ordinated action after the FBI obtained court orders. The take-down operation is geared towards crippling the malware’s control network, which is used to upload stolen information to crooks behind the network as well as pushing instructions and software configuration to zombie nodes on the botnet. Attack traffic is being re-routed towards sinkholes under the control of an organisation called The Shadowserver Foundation.

In addition, Moldovan Andrey Ghinkul has been charged by the US with multiple offences related to allegedly acting as the kingpin behind Bugat/Dridex. Ghinkul (whom the Feds allege is AKA Smilex), 30, was arrested in late August in Cyprus but not named at the time. The US is seeking his extradition on charges of criminal conspiracy, unauthorised computer access with intent to defraud, damaging a computer, wire fraud and bank fraud, as a DoJ statement explains.

Dridex has stepped out of the shadow of ZeuS and become one of the most prevalent banking Trojans over recent months. It has breached tens of thousands of organisations across 27 countries around the globe and has been responsible for over £20m (roughly $30.5m) in losses in the UK, and at least $10m in losses in the United States.

The cybercrime toolkit, which bundles a variety of key-logging and web-inject functionality has infected tens of thousands of computers worldwide and targets the theft of financial credentials, certificates, cookies to facilitate online banking and wire fraud. Dridex - which first surfaced in July 2014 and is generally considered a descendant of an earlier banking trojan called Cridex - hit the UK, US and France especially hard.

Dridex is distributed through spam emails in various guises. Initially the spam email attachments exploited vulnerabilities. More recently however, the attackers have used Microsoft Word macros to infect systems. After the target opens the Word document, the macro attempts to download and execute the Dridex loader, which in turn installs the other botnet components.

The Dridex botnet operates an affiliate model and the botnet itself is partitioned into 13 sub-botnets, and each affiliate is given access to its own subset of bots. The takedown was accomplished by poisoning each sub-botnet’s P2P network and redirecting infected systems to a sinkhole, This meant infected computers of the Dridex botnet are no longer under the cybercrooks. Compromised machines are still infected so a clean up operation needs to take place. US CERT has advice on that front here.

Dridex features many of the same techniques and tactics as earlier botnets such as Gameover Zeus and its recent success can be at least partly explained by its exploitation of a gap in the market left by the earlier Gameover Zeus botnet takedown.

“The takedown of the Gameover Zeus botnet in June 2014 as part of Operation Tovar left a void in the cybercriminal community, particularly for those targeting financial institutions,” Brett Stone-Gross of Dell SecureWorks’ Counter Threat Unit explained. “To fill this gap, threat actors created new botnets, including Dridex and Dyre. CTU researchers have observed a significant overlap in the tactics, techniques, and procedures (TTPs) between Gameover Zeus and both Dridex and Dyre, indicating that previous affiliates had moved on to new botnet business ventures and were continuing to carry out their fraudulent activities. However, neither Dridex nor Dyre has been able to rival the sophistication, size and success of Gameover Zeus.” ®

More about

TIP US OFF

Send us news


Other stories you might like