Cridex -- a.k.a. Feodo and Bugat -- now has a more streamlined and automated way of infecting victims and stealing their information.

A new version of an infamous banking worm comes with built-in stolen email account and server credentials for automatic email worm attacks to continue its spread.

The so-called Cridex data-stealing malware, a.k.a. Feodo and Bugat, now has a more streamlined and automated way of infecting victims, researchers at Seculert found. Once it's on a victim's machine, the new variant, dubbed Geodo by Seculert, downloads a second piece of malware that communicates with a command-and-control server. That second piece of malware is a worm that has 50,000 stolen SMTP email account credentials, including those of the associated SMTP servers.

Armed with those credentials, the malware sends out emails from legitimate accounts to other potential victims in an effort to continue its spread. Aviv Raff, CTO at Seculert, says this basically allows the infected bot to do the dirty work of infecting additional machines.

So far, the majority of the victims appear to be German speakers -- the emails are written mostly in German -- and 46% of the stolen credentials come from Germany.

"Usually we see additional malware they download from some other attacker that uses the same machine, or additional components that add some capabilities to the malware itself. This is the first time I've seen something that combines it," Raff says. "This downloads something that itself it sends to new victims. That's unique."

Seculert isn't sure from where the 50,000 stolen credentials were pilfered, but believes that the Cridex malware grabbed them. With the Geodo malware combination, a victim organization can also be at risk of its intellectual property being stolen, according to the firm.

Cridex traditionally had been known to spread via removable drives, but newer versions of the malware began arriving via Blackhole exploit kits, according to Trend Micro. There also are versions of the malware that use the domain generation algorithm (DGA) to keep its URLs moving targets from researchers and law enforcement.

Raff says the attackers don't appear to be a nation-state sponsored group, but they are out to steal as much information as they can from their victims. "The actual malware is doing everything… stealing browser session files, etc. They usually take everything and then sell" infected machines to other cybercriminals or nation-state spies.

Dell SecureWorks has also been watching the latest variant of the malware. "We have looked at the latest iteration -- we've been calling it Bugat v4 -- but haven't seen that particular plug-in downloaded yet. The malware has become more modular and there are different plugins delivered to different customers, so probably not all of them paid to get the spreader plugin," says Joe Stewart, director of malware research for Dell SecureWorks.

Stewart says the added email spreader and network sniffing are all things crimeware variants have used before. "It's really just another step in the evolution of this malware that closely follows development patterns we've witnessed in the past."

Technical details and screen shots of the attack are available here from Seculert.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights