'Dridex' malware revives Microsoft Word macro attacks

'Dridex' malware revives Microsoft Word macro attacks

تاریخ ایجاد

Number: IRCNE2014112372
Date: 2014/11/09

According to “techworld”, a recent piece of malware that aims to steal your online banking credentials revives a decade-old technique to install itself on your PC.
Called Dridex, the malware tries to steal your data when you log into an online bank account by creating HTML fields that ask you to enter additional information like your social security number. Thats not unusual in itself: Dridex is the successor to a similar piece of malware called Cridex which also targets your bank account.
Whats different is how Dridex tries to infect your computer in the first place. Its delivered in the form of a macro, buried in a Microsoft Word document in a spam email message.
Cybercriminals started using macros more than a decade ago but they fell out of favor after Microsoft strengthened its security defenses against them. But some hackers are apparently trying them again.
Most PCs disable macros from running by default. But if the malicious Word file is opened, it advises users to enable macros, and if they do, Dridex starts downloading to the PC, wroteRhena Inocencio, a threat response engineer, on Trend's blog on Wednesday.
Once installed on a computer, the malware is programmed to jump into action when it sees a person visits one of a long list of banks, including Bank of Scotland, Lloyd's Bank, Danske Bank, Barclays, Kasikorn Bank, Santander and Triodos, she wrote.
The spam messages for Dridex came mostly from Vietnam, India, Taiwan, South Korea and China, while the top three countries infected with it are Australia, the U.K. and the U.S.
A Switzerland-based computer security project that has for years tracked command-and-control servers for some of the more infamous banking malware program such as Zeus is now also tracking Dridex's command-and-control servers.

برچسب‌ها