Global Information Lookup Global Information

Dridex information


Dridex
  • As Dridex
    • Trojan:Win32/Dridex (Microsoft) [1]
    • Trojan.Dridex (Malwarebytes) [2]
    • Trojan.Win64.DRIDEX.AD (Trend Micro) [3]
    • W32/Dridex.ABA!tr (FortiGuard)[4]
TypeTrojan
SubtypeBanking trojan
AuthorsNecurs Maksim Yakubets
Preview warning: Page using Template:Infobox computer virus with unknown parameter "fullname"

Dridex, also known as Bugat and Cridex, is a form of malware that specializes in stealing bank credentials via a system that utilizes macros from Microsoft Word.[5]

The targets of this malware are Windows users who open an email attachment in Word or Excel, causing macros to activate and download Dridex, infecting the computer and opening the victim to banking theft.

The primary objective of this software is to steal banking information[6] from users of infected machines to immediately launch fraudulent transactions. Bank information for the software installs a keyboard listener and performs injection attacks. During 2015, theft caused by this software was estimated at £20 million in the United Kingdom and $10 million in the United States. By 2015, Dridex attacks had been detected in more than 20 countries. In early September 2016, researchers spotted initial support for targeting cryptocurrency wallets.[7]

In December 2019, US authorities filed charges against two suspects believed to have created the Dridex malware, including the group's alleged leader.[8]

  1. ^ "Cyberthreats, viruses, and malware - Microsoft Security Intelligence". Microsoft.
  2. ^ "Trojan.Dridex".
  3. ^ "Search - Threat Encyclopedia".
  4. ^ "Fortiguard".
  5. ^ "Someone Hijacks Botnet Network & Replaces Malware with an Antivirus". 2016-02-04. Retrieved 2017-01-11.
  6. ^ Jeremy Kirk (2016-01-19). "Dridex banking malware adds a new trick". PCWorld. Retrieved 2017-01-11.
  7. ^ Catalin Cimpanu (2016-09-07). "Dridex Banking Trojan Will Soon Target Crypto-Currency Wallets". Softpedia. Retrieved 2017-01-11.
  8. ^ Cimpanu, Catalin (December 5, 2019). "US charges two members of the Dridex malware gang". ZDNet. Retrieved December 8, 2019.

and 15 Related for: Dridex information

Request time (Page generated in 0.5208 seconds.)

Dridex

Last Update:

Dridex, also known as Bugat and Cridex, is a form of malware that specializes in stealing bank credentials via a system that utilizes macros from Microsoft...

Word Count : 616

Necurs botnet

Last Update:

have particularly targeted India, Southeast Asia, Turkey and Mexico. Bart Dridex Locky RockLoader Globeimposter Conficker Command and control (malware) Gameover...

Word Count : 170

Bangladesh Bank robbery

Last Update:

The Straits Times, investigators suspected that the criminals used the Dridex malware for the attack. The money transferred to the Philippines was deposited...

Word Count : 3433

List of security hacking incidents

Last Update:

events Anonymous Sudan Berserk Bear Clop Cozy Bear DarkMatter DarkSide Dridex Ghostwriter GnosticPlayers Guacamaya Hafnium IT Army of Ukraine Killnet...

Word Count : 14711

Bugat

Last Update:

Govi-Altai, western Mongolia Bugat (Trojan horse), a computer malware Dridex, a banking trojan that is also known as Bugat This disambiguation page lists...

Word Count : 65

Cybercrime

Last Update:

Stats (2024)". Exploding Topics. 7 February 2022. Retrieved 23 March 2024. "Dridex: Tidal waves of spam pushing dangerous financial Trojan". Symantec. 16 February...

Word Count : 8405

Locky

Last Update:

research?] According to Softpedia, there were less spam emails with Locky or Dridex attached to it. On June 22, however, MalwareTech discovered Necurs's bots...

Word Count : 1183

Lockbit

Last Update:

Drugs stores in western Canada". Global News. Retrieved 2024-04-29. BlackCat (cyber gang) Clop (cyber gang) Conti (ransomware) Dridex Royal (cyber gang)...

Word Count : 4153

Initial access broker

Last Update:

Initial Access Brokers". www.darkreading.com. Retrieved 2024-02-06. BlackCat (cyber gang) Clop (cyber gang) Conti (ransomware) Dridex Royal (cyber gang)...

Word Count : 296

Emotet

Last Update:

3 Carbanak Careto DarkHotel Duqu 2.0 FinFisher Gameover ZeuS Regin 2015 Dridex Hidden Tear Rombertik TeslaCrypt 2016 Hitler Jigsaw KeRanger Necurs MEMZ...

Word Count : 907

Maksim Yakubets

Last Update:

commit bank fraud. Yakubets is also allegedly the leader of the Bugat/Cridex/Dridex malware conspiracy wherein he oversaw and managed the development, maintenance...

Word Count : 700

Executive Order 13694

Last Update:

"Treasury Sanctions Evil Corp, the Russia-Based Cybercriminal Group Behind Dridex Malware". U.S. Department of the Treasury. Retrieved 2021-07-04. "Treasury...

Word Count : 502

Cyber Anakin

Last Update:

3 Carbanak Careto DarkHotel Duqu 2.0 FinFisher Gameover ZeuS Regin 2015 Dridex Hidden Tear Rombertik TeslaCrypt 2016 Hitler Jigsaw KeRanger Necurs MEMZ...

Word Count : 2383

Jabber Zeus

Last Update:

safety. List of computer criminals Timeline of computer viruses and worms Dridex, separate malware conspiracy involving Yakubets Torpig, another botnet spread...

Word Count : 2842

Kelihos botnet

Last Update:

downloader) to download a Windows executable virus, most likely Dyreza or Dridex malware. The detection rules initially deployed by the CBL unfortunately...

Word Count : 1520

PDF Search Engine © AllGlobal.net