Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Dridex Banking Malware Dodges Detection With Run-on-Close Macros

Researchers at Proofpoint discovered a crafty new trick in the repertoire of the Dridex banking malware.

Well known for leveraging macros in Microsoft Office documents to infect computers, Dridex now includes the ability to allow the malware to hold off executing until the malicious document is closed.

Researchers at Proofpoint discovered a crafty new trick in the repertoire of the Dridex banking malware.

Well known for leveraging macros in Microsoft Office documents to infect computers, Dridex now includes the ability to allow the malware to hold off executing until the malicious document is closed.

“In this case, the maldoc [malicious document] campaign resembles other attachment delivery campaigns, but the twist is in when the macro shows its true colors,” according to Proofpoint. “The user is enticed to enable macros and open the attachment, and when they open it, they see a blank page and, under the hood, nothing bad happens. Instead, the malicious action occurs when the document is closed. The macro payload, in this case, listens for a document close event, and when that happens, the macro executes.”

“The expected behavior for most malware is for it to execute at the earliest opportunity available on the target system,” the Proofpoint researchers continue. “Realizing that immediate execution was a red flag to malware sandboxes and antivirus solutions, malware writers adjusted by coding their wares to ‘wait’ for short periods of time before executing, thereby avoiding sandboxes that would only check for malicious activity at initial launch.”

As sandboxes have also adjusted to wait, the ability of a malicious macro to run when the document closes increases the possible window of infection and forces a detection sandbox to monitor it for longer, the researchers explained. But regardless of how long the sandbox waits, the infection will not occur – and if the sandbox shuts down or exits without closing the document, the infection will never take place.

“Allowing macros to run can be risky, and it keeps getting riskier as malware writers continue to innovate and add new tools and techniques to their portfolio,” the researchers blogged.

During the past several months, the Dridex malware has been linked to attacks targeting banking customers all over the globe, including in the United States, U.K. and Canada. Researchers at Trustwave recently identified a spate of malicious emails with XML files laced with the malware.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.