Dridex malware, the banking trojan

Spread the love


The content material of this submit is solely the accountability of the creator.  AT&T doesn’t undertake or endorse any of the views, positions, or info offered by the creator on this article. 

Introduction:

Dridex, also called Cridex or Bugat, is a banking Trojan that has been energetic since 2011. The malware is primarily used to steal delicate info, reminiscent of login credentials and monetary info, from victims. Dridex is understood for its potential to evade detection by utilizing dynamic configuration recordsdata and hiding its servers behind proxy layers.

The Dridex malware sometimes spreads by means of spam electronic mail campaigns, with the emails containing a malicious attachment or hyperlink that, when clicked, will set up the malware on the sufferer’s laptop. The malware then makes use of internet injections to steal monetary info from the sufferer.

One of many attention-grabbing options of Dridex is its use of a peer-to-peer (P2P) community for command and management (C&C) communication. This enables the attackers to evade detection by safety researchers and legislation enforcement, because the C&C servers will be rapidly modified if one is found.

When it comes to atomic strategies, Dridex makes use of quite a lot of strategies to evade detection and keep persistence on an contaminated system. A few of these strategies embody:

  • Fileless an infection: Dridex can infect a system with out leaving any hint of a malicious file on the laborious drive.
  •  Course of hollowing: Dridex can inject its code right into a authentic course of to be able to evade detection by safety software program.
  •  Anti-debugging and anti-virtualization: Dridex can detect whether it is working in a virtualized surroundings or whether it is being debugged, and can terminate itself whether it is.

Dridex is a widely known and complicated banking trojan that has been energetic for greater than a decade, the malware has been identified to focus on monetary establishments, companies, and people. Regardless of the arrest of considered one of its directors in 2015, the malware continues to be energetic and evolve.

Current an infection on Macs:

The latest variant of Dridex malware that targets MacOS programs delivers malicious macros through paperwork in a brand new method. The malware sometimes spreads by means of spam electronic mail campaigns, with the emails containing a malicious attachment or hyperlink that, when clicked, will set up the malware on the sufferer’s laptop. The variant overwrites doc recordsdata to hold Dridex’s malicious macros, however presently, the payload it delivers is a Microsoft exe file, which will not run on a MacOS surroundings. This means that the variant should be within the testing levels and never but totally transformed to work on MacOS machines. Nevertheless, it is attainable that the attackers will make additional modifications to make it suitable with MacOS sooner or later.

As soon as the malware is put in on the system, it searches for recordsdata with .doc extensions and overwrites them with the malicious code. The overwritten code has a D0CF file format signature, implying it’s a Microsoft doc file. Which means that the malicious macros are delivered through doc recordsdata, which makes it tougher for the person to find out if the file is malicious or not.

The malware additionally makes use of fundamental string encryption to cover the malicious URL it connects to to be able to retrieve a file. This methodology of supply is completely different from the normal methodology of supply, which is thru electronic mail attachments. This exhibits that the attackers behind Dridex are looking for new targets and extra environment friendly strategies of entry.

The way it works:

Dridex is a banking Trojan that’s sometimes distributed by means of phishing electronic mail campaigns. The malware is delivered as an attachment, typically within the type of a Phrase or Excel doc, that incorporates a malicious macro. As soon as the macro is enabled, it’ll obtain and execute the Dridex payload on the sufferer’s system.

As soon as put in, Dridex can carry out quite a lot of malicious actions, together with keylogging, capturing screenshots, and stealing login credentials. The malware can be used to create a botnet, permitting the attackers to remotely management the contaminated programs.

Dridex makes use of internet injects, that are modules that may inject HTML or JavaScript code into an internet web page earlier than it’s rendered. This enables the malware to control the looks of internet pages and trick the person into coming into delicate info, reminiscent of login credentials or bank card numbers. The malware can then ship this info to its command and management (C2) server.

Dridex makes use of quite a lot of strategies to evade detection and keep persistence on an contaminated system. These embody utilizing code injection to contaminate different processes, utilizing named pipes to speak with different processes, and utilizing anti-debugging and anti-virtualization strategies to evade evaluation.

As well as, Dridex makes use of a method known as “Heaven’s Gate” to bypass Home windows’ WoW64 (Home windows 32-bit on Home windows 64-bit) layer, permitting it to execute 64-bit code on a 32-bit system. This method includes utilizing a characteristic in Home windows that enables 32-bit purposes to name 64-bit features. By working malware code in a 64-bit surroundings, Dridex evades detection and anti-analysis by safety instruments that aren’t designed to detect 64-bit malware on 32-bit programs.

Remediation:

1. Isolate and take away the malware: Establish and isolate any contaminated programs and take away the malware utilizing respected anti-virus software program.

2. Change all passwords: Dridex malware is understood to steal login credentials, so it is very important change all passwords on the affected programs.

3. Patch the system: Make sure that all programs are totally patched and up to date with the most recent safety fixes.

4. Use endpoint safety: Implement endpoint safety software program to detect and block Dridex malware and different malicious software program.

5. Monitor community site visitors: Monitor community site visitors for suspicious exercise and use intrusion detection programs (IDS) to detect and block malicious site visitors.

6. Worker schooling: Educate staff on how one can establish and keep away from phishing scams, and to be cautious when opening electronic mail attachments or clicking on hyperlinks.

7. Common backups: Frequently backup necessary knowledge and hold backups in a safe location.

8. Use a firewall: Use a firewall to dam incoming and outgoing connections from identified malicious IP addresses.

Conclusion:

In conclusion, Dridex is a widely known banking trojan that has been energetic since 2012, concentrating on monetary establishments and their clients. The malware is often distributed by means of phishing electronic mail campaigns, utilizing attachments or hyperlinks that result in the downloading of the malware. As soon as on a system, Dridex can use numerous strategies to steal delicate info and makes use of a method known as internet injection to control internet pages and steal credentials. Remediation efforts ought to embody monitoring for suspicious exercise, blocking identified malicious IPs and domains, maintaining software program up to date, and educating customers on how one can establish and keep away from phishing makes an attempt. Moreover, monitoring for identified indicators of compromise and inspecting processes and dll recordsdata which might be identified to be focused by Dridex can assist detect and forestall Dridex infections.

Leave a Reply

Your email address will not be published. Required fields are marked *