October 19, 2015 By Shane Schick 2 min read

One man may be under arrest and the worst of the attacks curtailed by law enforcement authorities, but researchers say it’s still too early to suggest Dridex, a botnet spawned by the Cridex Trojan, has been completely neutralized.

Several security vendors involved in the recent operation to take down Dridex told SecurityWeek that spam featuring the Trojan was discovered less than two days after it was initially shut down. Though smaller than the original Dridex, which has reportedly led to more than $40 million in losses so far, this sub-botnet is aimed at users in the U.K. These recent discoveries suggested the work to eradicate it completely is far from over.

For those still getting caught up, The Guardian has published an in-depth FAQ about Dridex, including its origins from the Cridex Trojan and the way it spreads via email and triggers malicious macros in Microsoft Word documents. By stealing login credentials and other personal information, experts claimed Dridex has been allowing cybercriminals from a collective known as Evil Corp. to target a wide range of organizations.

Last week, however, The Register and other publications said the so-called command-and-control malware factory suffered a significant setback when the FBI arrested a Moldovan man named Andrey Ghinkul and seized multiple servers believed to have been involved in using the Trojan. More than likely, Ghinkul is but one member of Evil Corp., and his extradition and prosecution in the U.S. will only be the first step in an ongoing attempt to fend off further attacks.

In fact, a public statement posted by the U.S. Department of Justice (DOJ) said the FBI is working with at least 12 different agencies and vendors as part of its investigation into Dridex. This reflects just how global threats such as banking Trojans have become, and it underscores the increasing challenge of making sure the tools enabling such cybercriminal activity aren’t simply picked up by someone else after initial arrests are made.

In the meantime, the DOJ statement said those who think they might be infected can remove the botnet by visiting a link on the U.S. Computer Emergency Readiness Team (US-CERT) site.

More from

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today