Spam campaign spreads Dridex Trojan via Macros in XML Files

Experts at Trustwave have discovered a spam campaign composed of several hundred messages trying to serve Dridex trojan though xml documents.

Early 2015 security experts discovered a variant of banking malware dubbed Dridex that was spread through a phishing campaign using Microsoft Excel documents embedding malicious macro to infect victims’ machines.

The Dridex malware implements features common to other financial trojans, it uses injection mechanisms to steal the user’s credentials for their online banking account.

Dridex belong to the GameOver Zeus family and is considered a successor of Cridex banking malware. The previous Dridex campaign targeted UK banks with spam campaign, also in that case based on malicious attachments including malicious macros.

The practice to use macros to load malware into target system is very common despite  macros are disabled by default. In February security experts at TrendMicro observed significant improvements in VAWTRAK banking trojan which couples use malicious macros and Windows PowerShell.

The attackers exploit social engineering techniques to lure victims into enable macros. For the Dridex campaign, the criminals are using XML files as a lure. The experts highlighted that it is the first time that a similar campaign relies on an XML document.

According to Trustwave, cyber criminals sent several hundred messages over the past few days trying to deceive users’ trust in Office documents to enable macros. The malicious emails contain an XML files that pretend to be a legitimate “remittance advice,” or payment notifications.

The experts highlighted that it is the first time that a similar campaign relies on an XML document as a lure.

“XML files are the old binary format for Office docs and once you double click them to open, the file associated with Microsoft Word and opens,” said Karl Sigler, Trustwave threat intelligence manager.

In order to avoid detection of defense systems, the macro is compressed and Base64 encoded, another particularity of the attack is that criminals also included a pop-up with instructions for the user on how to enable macros.

The instructions inform victims that they need to enable macros to view correctly the invoice or to ensure proper security.

“Which is the exact opposite of what this does,” Sigler said. “It doesn’t seem to be all that sophisticated. They’re either trying to capitalize on a user’s trust in XML files, or the fact that a user may not be that familiar with what that extension is.”

Why the attackers switched in XML documents to lure victims?

The experts speculate that they are simply searching for new attack vector that could be effective for their malicious campaigns.

“ It’s hard to say why these guys moved to XML. It could be that they’re looking for a new attack vector and they weren’t getting good click-through rates with the Excel documents. Maybe they were not getting people to enable macros the way they hoped and they’re looking for a way to better their success rate.”

Pierluigi Paganini

(Security Affairs –  Dridex banking Trojan, macros)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

4 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

16 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

20 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.