Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

User Documents Overwritten With Malicious Code in Recent Dridex Attacks on macOS

The cybercriminals behind the Dridex banking trojan have adopted a new tactic in recent attacks targeting macOS devices, overwriting the victim’s document files to deliver their malicious code, Trend Micro reports.

The cybercriminals behind the Dridex banking trojan have adopted a new tactic in recent attacks targeting macOS devices, overwriting the victim’s document files to deliver their malicious code, Trend Micro reports.

Active since at least 2012 and considered one of the most prevalent financial threats, Dridex survived a takedown attempt in 2015 and remained operational after receiving various updates. In 2019, the DHS warned of continuous Dridex attacks targeting financial institutions.

According to Trend Micro, a recently observed Dridex attack targeting macOS stood out because of a novel tactic employed to disguise the malicious Microsoft Word document used for malware delivery.

The attackers distribute a Mach-o executable file that is designed to search for .doc files in the current user directory and write malicious macro code to all of them – in plain hexadecimal dump, not in content.

“While the macro feature in Microsoft Word is disabled by default, the malware will overwrite all the document files for the current user, including the clean files. This makes it more difficult for the user to determine whether the file is malicious since it doesn’t come from an external source,” Trend Micro notes.

The malicious embedded document, the cybersecurity firm explains, is not new, being first observed in the wild in 2015. The analyzed Mach-o file sample was first submitted to VirusTotal in 2019.

Analysis of the overwritten documents revealed the inclusion of an AutoOpen macro meant to call several functions with normal-looking names, but which were meant to perform nefarious actions.

According to Trend Micro, the payload delivered by the macro was an .exe file meant to fetch the Dridex loader. While the .exe file would not run on macOS, the analyzed variant might be in testing stages and could later be converted to fully work on macOS.

Advertisement. Scroll to continue reading.

“Currently, the impact on MacOS users for this Dridex variant is minimized since the payload is an exe file (and therefore not compatible with MacOS environments). However, it still overwrites document files which are now the carriers of Dridex’s malicious macros. Furthermore, it’s possible that the threat actors behind this variant will implement further modifications that will make it compatible with MacOS,” Trend Micro concludes.

Related: Dridex Operators Develop ‘WastedLocker’ Ransomware

Related: US Indicts ‘Evil Corp’ Hackers With Alleged Russian Intelligence Ties

Related: Dridex Campaign Abuses FTP Servers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.