
What is a Trojan?
A Trojan, also known as a Trojan horse, is a type of malicious software or program that appears to be legitimate or harmless but actually contains malicious code. It derives its name from the ancient Greek story of the Trojan War, where the Greeks used a large wooden horse to deceive the Trojans and gain entry into the city of Troy.
In the realm of computer security, a Trojan serves as a crafty trickster, aiming to deceive unsuspecting users into willingly installing or running it on their systems. It often masquerades as a harmless file or program, camouflaging its true malicious intentions. Once the Trojan finds its way into a system, it stealthily initiates a range of harmful activities, all without the user’s awareness or permission.
Trojans frequently engage in activities like pilfering personal information, including login credentials and credit card details, installing extra malicious software, granting unauthorized entry to the infected system, and even assuming command over the computer. Additionally, they can establish concealed backdoors, serving as secret gateways for attackers to remotely access the compromised system.
Trojans have the capability to be disseminated through diverse means, such as email attachments, malicious downloads, compromised websites, or even camouflaged as genuine software downloads. They exploit vulnerabilities present in the operating system or applications to acquire access and carry out their malevolent operations.
What is Dridex Trojan?
Dridex, also recognized as Cridex or Bugat Trojan, represents a Trojan malware variant that predominantly focuses on Windows-based systems. This advanced banking Trojan has been specifically developed to extract valuable financial information, including online banking credentials, credit card particulars, and various personal data elements.
Dridex is typically distributed through spam emails that contain malicious attachments or links. When a user opens the attachment or clicks on the link, the Trojan gets installed on their system. It can also be delivered through exploit kits or drive-by downloads, taking advantage of vulnerabilities in software or web browsers.
Once installed, Dridex is capable of keylogging, screen capturing, and browser monitoring to gather user credentials and financial data. It can also inject malicious code into banking websites to hijack login sessions and perform unauthorized transactions.
Dridex has evolved over time, with different versions featuring various techniques and evasion methods to avoid detection by antivirus software and security measures. It has been associated with cybercriminal groups and has been actively used in large-scale banking fraud and financial theft operations.
History of Dridex Trojan
The Dridex Trojan, also known as Cridex or Bugat Trojan, has a history that spans several years. Here is an overview of its evolution:
- Emergence (2011-2012): The earliest iterations of Dridex surfaced between 2011 and 2012, primarily directing their attention towards financial institutions situated in Europe. Their primary objective revolved around pilfering banking credentials and facilitating deceptive transactions.
- Partnership with Gameover Zeus (2012-2014): In 2012, Dridex formed a significant partnership with the Gameover Zeus (GOZ) botnet. GOZ was a notorious botnet used for distributing various types of malware, including Dridex. This collaboration expanded the reach of Dridex and made it more pervasive.
- Malicious spam campaigns (2014-2015): Dridex gained prominence through large-scale spam campaigns. Cybercriminals used phishing emails with malicious Microsoft Office documents as attachments. When victims opened these attachments and enabled macros, the Trojan was installed on their systems.
- Offline Analysis (2015): In 2015, security researchers discovered that Dridex employed an offline analysis technique. Instead of directly communicating with command-and-control (C&C) servers, the malware downloaded encrypted configuration files. This method reduced the risk of detection and made it harder to block C&C communication.
- Takedown and temporary decline (2015-2016): During June 2015, a collaborative endeavor involving international law enforcement agencies, including the FBI and Europol, successfully dismantled the Gameover Zeus botnet. This operation effectively disrupted the dissemination of Dridex and led to a temporary reduction in its overall activity.
- Resurgence and evolution (2016-present): Despite the setback caused by the takedown, Dridex quickly reemerged with new versions and continued to evolve. It adapted its distribution techniques, employed anti-analysis mechanisms, and incorporated new evasion techniques to bypass security measures.
Throughout its existence, Dridex has established connections with numerous cybercriminal groups, with Evil Corp (also referred to as Indrik Spider) being among the most infamous entities involved in its creation and propagation. Dridex has persistently directed its efforts towards financial institutions, organizations, and individuals on a global scale, resulting in significant financial losses and compromising sensitive information.
What to do if you think you have the Dridex Trojan?

If there are indications suggesting that your computer might be compromised by the Dridex Trojan or any other form of malware, it is crucial to act promptly to minimize the potential harm and safeguard your sensitive information. Here are some steps to follow:
- Disconnect from the internet: If you suspect malware infection, disconnect your computer from the internet to prevent further communication with the attacker’s command-and-control servers and reduce the risk of unauthorized access or data theft.
- Assess the situation: To determine and validate the existence of the Dridex Trojan or any other malware on your system, it is advisable to conduct a thorough scan using a trustworthy antivirus or anti-malware software. It is crucial to ensure that your antivirus software is regularly updated to effectively detect and combat the latest threats.
- Quarantine or remove the malware: Follow the instructions provided by your antivirus software to quarantine or remove the detected malware. Quarantining isolates the malware from the rest of your system, while removal eliminates it completely. Be sure to follow the software’s recommended actions.
- Change passwords: Since Dridex is a banking Trojan that targets credentials, it is crucial to change passwords for all your online accounts, especially those related to banking, financial services, and email. Choose strong and unique passwords for each account to enhance security.
- Monitor financial accounts: Keep a close eye on your financial accounts and transactions for any suspicious or unauthorized activity. If you notice any fraudulent transactions, contact your bank or financial institution immediately to report the issue and take appropriate steps to secure your accounts.
- Update and patch: Ensure that your operating system, software, and applications are up to date with the latest security patches. Regular updates help protect against known vulnerabilities that malware like Dridex can exploit.
- Enable firewalls and security features: To enhance your defense against malware attacks, it is recommended to enable firewalls and other security features on both your computer and network. This will provide an additional layer of protection. Opt for a reputable security solution that encompasses essential features like real-time scanning and behavior monitoring to effectively combat potential threats.
- Educate yourself and practice safe computing: Learn about common phishing techniques, avoid clicking on suspicious links or downloading files from unknown sources, and exercise caution when opening email attachments. Practicing safe computing habits can significantly reduce the risk of malware infections.
If you are unsure about handling the situation yourself, consider seeking assistance from a professional IT or cybersecurity service provider. They can help you investigate and remediate the infection effectively.
Remember, prevention is better than cure. Regularly backup your important data, use strong passwords, keep your systems updated, and maintain a layered approach to security to minimize the risk of malware infections.
How to protect yourself and avoid infection by Dridex Trojan
Protecting yourself and avoiding infection by the Dridex Trojan and other similar malware requires a proactive approach to cybersecurity. Here are some essential steps you can take to minimize the risk:
- Use reliable security software: Install reputable antivirus or anti-malware software on your computer and keep it up to date. Enable real-time scanning and automatic updates to ensure your system is protected against the latest threats, including Dridex.
- Keep your operating system and software up to date: Regularly install security patches and updates for your operating system, web browsers, and other software applications. Vulnerabilities in outdated software can be exploited by malware like Dridex.
- Exercise caution with email attachments and links: Be wary of unsolicited emails, especially those with attachments or links from unknown senders. Avoid opening attachments or clicking on links unless you are confident about their authenticity. Dridex often spreads through malicious email campaigns.
- Disable macros in Microsoft Office: Configure your Microsoft Office applications to disable macros by default. This reduces the risk of malware being executed when opening malicious Office documents, a common delivery method for Dridex.
- Be cautious of phishing attempts: Be vigilant and skeptical of emails, messages, or websites that ask for personal or financial information. Avoid providing sensitive information unless you are certain about the legitimacy of the request.
- Use strong and unique passwords: Create strong, complex passwords for your online accounts, including banking and financial services. Use a combination of uppercase and lowercase letters, numbers, and special characters. Avoid using the same password across multiple accounts.
- Enable two-factor authentication (2FA): Whenever possible, enable two-factor authentication for your online accounts. This adds an extra layer of security by requiring an additional verification step, such as a unique code sent to your mobile device, in addition to your password.
- Regularly backup your data: Maintain regular backups of your important files and data. This ensures that even if your computer becomes infected with malware like Dridex, you can restore your data from a backup and minimize the impact of potential data loss.
- Keep yourself informed: Stay updated on the latest security threats and best practices for cybersecurity. Follow reputable sources for news and information related to malware and cyber threats.
- Educate yourself and your employees: Learn about common malware distribution techniques, such as phishing, and educate yourself and your employees on how to identify and avoid them. Provide training on cybersecurity best practices to enhance overall awareness.
By implementing these preventative measures, you can substantially decrease the chances of being infected by the Dridex Trojan or other types of malware. It is important to remember that maintaining a proactive and security-conscious mindset is essential in the constantly evolving cybersecurity landscape.
Conclusion
In conclusion, the Dridex Trojan, also known as Cridex or Bugat, is a sophisticated banking Trojan that targets Windows-based systems. It is primarily designed to steal sensitive financial information and conduct fraudulent transactions. Dridex has a history that spans several years, and it has evolved over time to evade detection and enhance its capabilities.
If you suspect that your computer is infected with Dridex or any other malware, it is crucial to take immediate action. Disconnect from the internet, assess the situation with reliable antivirus software, and follow the instructions provided to quarantine or remove the malware. Change passwords for your online accounts, monitor financial transactions, and update your operating system and software regularly.
To protect yourself and avoid infection by Dridex, use reputable security software, keep your software up to date, exercise caution with email attachments and links, and be vigilant against phishing attempts. Additionally, use strong and unique passwords, enable two-factor authentication, regularly backup your data, and stay informed about the latest cybersecurity threats.
Always keep in mind that cybersecurity requires continuous effort, and cultivating good security habits is vital for protecting your computer and personal information. By consistently practicing sound security practices, you can establish a robust defense and ensure the safety of your digital assets.