Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More

Video | Agriculture | Confidence | Economy | Energy | Employment | Finance | Media | Property | RBNZ | Science | SOEs | Tax | Technology | Telecoms | Tourism | Transport | Search

 

Law Enforcement Takedown of Dridex Botnet

Law Enforcement Takedown of Dridex Botnet

Today, the NCA and FBI arrested a key figure behind a banking scam responsible for the theft of tens of millions of dollars. The group, reportedly operating out of Eastern Europe, used Dridex malware to harvest banking credentials from individuals and businesses around the world, with the U.S., Japan and Germany sustaining the highest number of infections.

Symantec has full details about the Dridex malware on its blog, including how it works and how to prevent infection.

Dridex is one of many financial Trojans in operation. And, while Symantec observed a 53 percent decline in financial Trojans in 2014—largely due to takedowns and arrests—attackers continue to shift to new platforms to reach their targets. Notably:

• The nine most targeted financial institutions were attacked with over 40 percent of Trojans.

• The U.S. consistently has the highest number of financial Trojan infections, followed by the UK and Germany.

• Stolen bank accounts often sell for 5-10 percent of their balance value on the black market.


ends

Advertisement - scroll to continue reading

Are you getting our free newsletter?

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.

© Scoop Media

Advertisement - scroll to continue reading
 
 
 
Business Headlines | Sci-Tech Headlines

 
 
 
 
 
 
 
 
 
 
 
 
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.