A new phishing email campaign has been discovered that uses a specially crafted Excel document as an attachment.

What's happening?

The malspam campaign discovered by FortiGuard Labs sends an email enclosing import tariff data to customers.
  • The campaign is delivering a new variant of the infamous Dridex malware.
  • After infection, the new variant collects sensitive information, including credentials, and delivers malicious modules such as dll.
  • Moreover, this new variant is using anti-analysis techniques to avoid detection by security solutions.

How does the new variant work?

The Excel document in the email contains a message at the top of the document in bold letters urging them to enable macros. 
  • If a recipient proceeds despite the warning, an auto-run function called Workbook_Open() in the Macro (VBA) is automatically called when the Excel file is opened by the recipient.
  • The Excel document uses the auto-run Macro (VBA) and Excel 4.0 Macro.
  • Additionally, the malicious code inside the Excel document is executed to eventually extract an HTML application file. 
  • In the final stage, the Rundll32[.]exe file is used to execute the downloaded Dridex payload file.
  • Experts say the new Dridex variant is using the same anti-analysis techniques used in another variant in the previous year.

Decoding the anti-analysis techniques

  • All the APIs are hidden and can be identified by hash code of their names. 
  • Whole constant strings are encrypted inside memory and decrypted just before being used.
  • Some APIs are intentionally crafted in a way to raise an exception (0x80000003). After that, it catches the exception in the exception handler function to call the API.

Conclusion

Threat actors behind Dridex have attempted to stay relevant by leveraging themes that could trigger victims to click on email attachments. Moreover, victims opening malicious attachments despite threat alerts shows organizations’ shortcomings in preventing such threats and a lack of employee training.

Cyware Publisher

Publisher

Cyware