Spam campaign spreads Dridex Trojan via Macros in XML Files

Pierluigi Paganini March 09, 2015

Experts at Trustwave have discovered a spam campaign composed of several hundred messages trying to serve Dridex trojan though xml documents.

Early 2015 security experts discovered a variant of banking malware dubbed Dridex that was spread through a phishing campaign using Microsoft Excel documents embedding malicious macro to infect victims’ machines.

The Dridex malware implements features common to other financial trojans, it uses injection mechanisms to steal the user’s credentials for their online banking account.

Dridex belong to the GameOver Zeus family and is considered a successor of Cridex banking malware. The previous Dridex campaign targeted UK banks with spam campaign, also in that case based on malicious attachments including malicious macros.

dridex banking trojan

The practice to use macros to load malware into target system is very common despite  macros are disabled by default. In February security experts at TrendMicro observed significant improvements in VAWTRAK banking trojan which couples use malicious macros and Windows PowerShell.

The attackers exploit social engineering techniques to lure victims into enable macros. For the Dridex campaign, the criminals are using XML files as a lure. The experts highlighted that it is the first time that a similar campaign relies on an XML document.

According to Trustwave, cyber criminals sent several hundred messages over the past few days trying to deceive users’ trust in Office documents to enable macros. The malicious emails contain an XML files that pretend to be a legitimate “remittance advice,” or payment notifications.

The experts highlighted that it is the first time that a similar campaign relies on an XML document as a lure.

“XML files are the old binary format for Office docs and once you double click them to open, the file associated with Microsoft Word and opens,” said Karl Sigler, Trustwave threat intelligence manager.

In order to avoid detection of defense systems, the macro is compressed and Base64 encoded, another particularity of the attack is that criminals also included a pop-up with instructions for the user on how to enable macros.

The instructions inform victims that they need to enable macros to view correctly the invoice or to ensure proper security.

“Which is the exact opposite of what this does,” Sigler said. “It doesn’t seem to be all that sophisticated. They’re either trying to capitalize on a user’s trust in XML files, or the fact that a user may not be that familiar with what that extension is.”

Why the attackers switched in XML documents to lure victims?

The experts speculate that they are simply searching for new attack vector that could be effective for their malicious campaigns.

“ It’s hard to say why these guys moved to XML. It could be that they’re looking for a new attack vector and they weren’t getting good click-through rates with the Excel documents. Maybe they were not getting people to enable macros the way they hoped and they’re looking for a way to better their success rate.”

Pierluigi Paganini

(Security Affairs –  Dridex banking Trojan, macros)



you might also like

leave a comment