February 8, 2016 By Douglas Bonderud 2 min read

Banking malware Dridex has been active for several years, dropping onto victim computers via malicious Word attachments and grabbing financial information. But now there’s a twist: According to CSO Online, some malware’s command-and-control (C&C) servers have been repurposed to send out different code — an up-to-date, free antivirus program. Is this the first step toward beating back banking malware?

Dridex Maintains Its ROI

Authorities haven’t been ignoring this malware: A high-profile takedown operation in 2015 disrupted many servers and indicted a Moldavian man for a portion of these Trojan attacks. The problem? In just a few months, the malware was back at full strength.

As noted by a January 2016 piece from PCWorld, Dridex even added a few new features, such as DNS cache poisoning. Once infected, victim computers would be directed to fake banking sites even if the legitimate domain name is typed into the browser.

The malware-makers recreated 13 of the U.K.’s most popular bank websites to convince users they’d landed on the real page, putting them at ease to enter login information or even SMS codes sent by their actual bank.

Even worse? Banks had no idea the fraud was occurring since their websites were never involved. For Dridex distributors, it seems, the government takedown had little effect on their ROI and spurred the adoption of new, more aggressive features.

A New Approach

With Dridex back in full force — and, as noted by Graham Cluley, also leveraging JavaScript attacks in email attachments purportedly coming from toilet hiring services — it makes sense that white-hat hackers would feel a measure of frustration. After all, the concerted government effort barely dented the malware campaign.

As noted by The Register, however, something strange happened: Some victims are getting a full install of Aviva Antivirus instead of Dridex. While it does require users to accept and manage the installation, it’s a strange step in the right direction — one that no agency or government is claiming as its own.

Moritz Kroll of Aviva said it’s not his company distributing the product, and although there’s some speculation that Dridex creators might be behind the change in an effort to make their package more difficult to detect, the prevailing theory is that white-hat hackers have taken it upon themselves to solve an obvious issue.

It’s not a complete solution, and there’s no way to predict if users will get the infected or the antivirus file, but it’s interesting to see a turning of tables. Proof positive, in other words, that a great defense starts with a good offense.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today