Dridex BOTnet 220 Campaign

Like many other financial Trojans, the notorious Dridex malware keeps evolving and strengthening its presence in the financial threat landscape. The Dridex campaign attributed to BOTnet #220 is very UK financials focused and tries to accomplish its scam by utilizing different mechanics.

Web Injects

For certain targeted banks pages it uses the classic web-injects, where it injects a malicious script from attacker’s domain directly into the original bank page.

The injected code has thousands of lines of code and is mostly focused around stealing login credentials, including one-time password, grabbing personal details and account balances. It also contains automatic transaction infrastructure which was not invoked in the malicious scripts that we have analyzed, but could be easily leveraged once the fraudsters decide.

A certain bank was targeted by a dedicated malicious script containing slightly different automatic transactions functionality. The injected script ships with two “fake pages” which will be shown to the victim instead of the original page. The first one will ask for the answer to the security question and will ask to generate a security code using a Secure Key device with an excuse that the victim has entered incorrect information in one or more fields. The second page will be presented under the pretense that the user has exceeded the maximum number of login attempts. It will show the last 4 digits of the target mule account number as a “temporary password” and will ask the victim to type it in his Secure Key device (seems like the bank’s process to “confirm” a transaction). Once the user submits the Secure Key device generated secure code the transaction will be automatically submitted.

 

For certain bank pages the Trojan will inject an interesting script called “news-podmena” (“podmena” is “substitution” in Russian), and it will actually replace the bank’s original security best practices guidelines for its customers with its own fake ones. For a certain bank it was intended to trick clients with smart card authentication.

However, for most of the banks it will show a generic security warning recommending not to ignore any pop-up windows, and to follow the process step by step, to increase the fraudster’s chances for running their code and installing more components while bypassing all the security warnings.

 

Another injection type is interesting as well, while it is intended to be injected in any page delivered over HTTPs to grab credit card information. This script is not intended to be injected in the targeted banks pages and once injected in an arbitrary page, the first code snippet of the malicious script will try to match the URL against a list of websites (mostly search engines, banks and webmails) and if a match is found the script will delete itself. We assume this is done in order to avoid overloading the C&C with unwanted traffic.

Fake Pages

An attack vector which strongly identified the Dyre malware is massively used now by Dridex authors. To accomplish that, the latest uses its same old “redirection” technique. The malware part which resides inside the browser implementation (“Man-In-The-Browser”) is able to intercept browser’s requests sent to any domain and redirect them to attacker’s controlled server. The redirection details of which requests to redirect and their exact destination are controlled using the “redirect” directive in the malware configuration.

By using this redirection technique, attackers could fetch an external malicious script in their code by using the bank’s domain name in the script’s source URL. For example, the malware can inject a script with a source of “www.mybank.com/evil_script.js”. This request will be intercepted by the Trojan in the browser and the bank’s domain name will be replaced with the fraudster’s domain, like “www.evil.com/evil_script.js”. This way the fraudsters could avoid exposing their domain name in the code injected to the bank’s page and make the request to the external malicious script look legitimate. By observing the attributes of the “redirect” directive in the configuration, it seems also to be related to the VNC and Socks functionality of the malware.

This redirection functionality was leveraged to redirect also requests for login pages.

In the above example we can see that by using the “redirect” directive in the malware configuration, requests that are made to a certain bank login page will be redirected to attacker’s server and will retrieve a fake page of that bank which was manually crafted by the attackers.

The F5 Threat Monitor system detected the experimental phase of this fake page technique on several UK banks starting from last April (2015).

Who is Next?

While analyzing the Trojan, one can notice that it is configured to take screenshots of many French banks. We can just assume that those are preparations for their next campaign. A single Spanish and single Australian bank are targeted as well.

Mitigation

F5 mitigates online identity theft by preventing phishing, malware, and pharming attacks in real time with advanced encryption and identification mechanisms. F5 products and services complement your existing anti-fraud technologies, improving your protection against malicious activity and providing an encompassing defense mechanism. F5 security products are customizable, so you can address your exact needs.

F5 WebSafe provides a solution that identifies injected malicious code in the original web pages, the presence of financial malware on the clients’ machines, detects the Dridex “fake pages” fraud technique in a similar way as the Dyre “fake pages”, and identifies fraudulent automatic transactions.

Rounding out its offering, F5 provides professional services, advanced research and intelligence capabilities in the field of cybercrime.

 

Published Feb 25, 2016
Version 1.0

Was this article helpful?

No CommentsBe the first to comment