CISA Alerts the Financial Sector About Dridex

One of the most prevalent threats to the financial sector, the Dridex Trojan, was the subject of a recent alert.

Larry Loeb, Blogger, Informationweek

December 9, 2019

3 Min Read

One of the most prevalent threats to the financial sector, the Dridex Trojan, was the subject of a recent alertfrom the DHS's Cybersecurity and Infrastructure Security Agency (CISA) along with the Department of the Treasury Financial Sector Cyber Information Group (CIG) and the Department of the Treasury's Financial Crimes Enforcement Network (FinCEN).

The alert comes after the United States Department of Justice indicted Russian nationals Maksim V. Yakubets and Igor Turashev for operating Dridex and other malware on a global scale.

Dridex has been seen operating since 2012 with many changes occurring to the Trojan and how it is used over the years. However, the route of infection usually starts with phishing emails or other methods that attempt to get the user to open a link that will lead to the Trojan's installation.

CISA says that the alert is needed since "actors using Dridex malware and its derivatives continue to target the financial services sector, including financial institutions and customers, the techniques, tactics, and procedures contained in this report warrant renewed attention. […] We expect actors using Dridex malware and its derivatives to continue targeting the financial services sector, including both financial institutions and customers."

Dridex malware operates from multiple modules that may be downloaded together or following the initial download of a "loader" module. Modules include provisions for capturing screenshots, acting as a virtual machine, or incorporating the victim machine into a botnet.

It can execute in a number of ways, including the modification of directory files, using system recovery to escalate privileges, and modification of firewall rules to facilitate peer-to-peer communication for extraction of data. Recent versions of Dridex exploit vulnerability CVE-2017-0199, which allows remote execution of code. (This vulnerability is specific to Microsoft Office and WordPad. Microsoft released a patch in 2017.)\r\n\r\nThe threat of the malware relating to financial activity is the Dridex's ability to infiltrate browsers, detect access to online banking applications and websites, and inject malware or keylogging software, via API hooking, to steal customer login information. Dridex modules can package, encrypt and transmit captured information, screenshots, etc., via peer-to-peer (P2P) networks in the XML format or in binary format, as seen in newer versions.

Attackers can also use the same botnets in their campaigns to deliver both the Dridex Trojan and Locky ransomware. This can occur simultaneously. Locky ransomware and its variants have a wide footprint, and can be very destructive.

The Dridex operators appear to direct the majority of attacks at English-speaking countries.

The alert recommends some mitigation efforts that can be performed:

  • Ensuring systems are set by default to prevent execution of macros.

  • Inform and educate employees on the appearance of phishing messages, especially those used by the hackers for distribution of malware in the past.

  • Update intrusion detection and prevention systems frequently to ensure the latest variants of malware and downloaders are included.

  • Conduct regular backup of data, ensuring backups are protected from potential ransomware attack.

The alert also provides specific Indicators of Compromise that may be included in the mitigation efforts.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights