Takedown efforts extremely short-lived, with evidence of resurgence coming even before announcement of the DoJ action.

2 Min Read

The celebration over Dridex's demise may have been a bit premature: according to reports since recent public-private takedown efforts garnered fanfare, the disruption of Dridex—also commonly known as Bugat—was temporary at best.

Some researchers say the disruption only lasted a month after the first August activity by the Feds, and that the botnet was back in business even before the PR people had time to publicize the takedown. Others say the takedown activity didn't cause a disruption at all and instead just a minor slowdown.

"It's not clear Dridex ever 'left.' While there was what appears to have been a brief disruption in the '220' command and control network, it does not appear that the email distribution botnet was impacted, nor other C&C networks, nor the Dridex malware itself," says Kevin Epstein, vice president of treat operations for Proofpoint. "Since Dridex has been a successful tool for attackers to steal credentials for banking, CRM, supply chain, and intellectual property repositories, it seems likely that attackers will keep using it."

According to research by SANS ISC incident handler Brad Duncan, following the late-August arrest of key individuals in the Dridex crime gang, there was a month-long absence of #Dridex-tagged submissions in VirusTotal, with submissions gearing back up at the beginning. Meanwhile, researchers with Palo Alto Networks posted news in early October of another wave of Dridex activity—several weeks before news went out about the initial takedown efforts.

And just a day or two after the announcement, Proofpoint researchers say that they observed an email campaign distributing Dridex.

"The initial campaign was significantly smaller than campaigns of the last weeks -- only about 10% of their size -- potentially indicating that attackers are still testing the stability of their control over that C&C network," Epstein says.

Most recently, Duncan says readers have been sending samples related to the virus to SANS ISC. "In the past few days, we've received samples of malspam attachments submitted by our readers. Some of these submissions have been malicious Word documents associated with Dridex," says Duncan. He also counted 80 documents placed in Virus Total databases since August that were tagged with Dridex association, although not all may be Dridex-related.

This kind of hydra-like activity should be a surprise to no one given the lucrative windfall Dridex offers to criminals.

"The crimeware market operates efficiently, and if a need exists or gap is created, history has shown that others will step in to fill the gap," Epstein says. "This situation certainly disrupted a portion of the Dridex operation, but doesn't appear to have created a long-term cessation in activity."

 

Black Hat Europe returns to the beautiful city of Amsterdam, Netherlands November 12 & 13, 2015. Click here for more information and to register.

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights