NewsSecurity News

UK and US investigations into harmful international cyber campaigns

The US Department of Justice (DoJ) has formally charged the leader of an organised cyber criminal group for their involvement in a malicious campaign affecting government, infrastructure, business and the public globally.

UK and US investigations by the National Crime Agency (NCA), the FBI and the National Cyber Security Centre (NCSC) have revealed the creation and deployment of Dridex malware has caused financial losses of hundreds of millions in the UK alone.

Paul Chichester, NCSC Director Operations, said:

“Today’s announcement is the result of a multi-year investigation with our law enforcement and international partners.

“Dridex has been targeting UK victims since at least 2014, compromising and stealing from large organisations, SMEs and the general public.

“Malware is a continuing cyber threat but we can all reduce our risk of becoming victims to cyber criminals by ensuring our devices are patched, anti-virus is turned on and up to date and files are backed up.”

What is Dridex?

Dridex is a strain of malware known as a financial trojan that has been affecting the UK since late 2014. Its victims cover government, Critical National Infrastructure, business and the public.

How does Dridex work?

Dridex infects devices through a variety of means. Frequently this is done via malicious attachments in phishing emails, or it is dropped by another piece of existing malware, for example, Emotet.

Once active on a compromised computer, Dridex has a wide range of capabilities. Most commonly, it steals a user’s passwords, personal information and banking details for use in fraudulent transactions. It can do this even when web browsing would be considered otherwise secure (e.g. over HTTPS).

Dridex also has the capability to monitor other activity on a computer, allowing malicious actors to take screenshots and upload and download files and tools. Those responsible can use additional tools to help them move through a victim’s network.

This is of particular use when attacking businesses. Actors may choose to move onto business-critical systems, such as payroll, and deploy tools like ransomware.

Cyber criminals manage Dridex through a large system of compromised computers worldwide known as a botnet. Through this system they are able to pull back the stolen data and issue their commands, conducting crimes at a vast scale.

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.