Dridex gang uses unpatched Microsoft Word exploit to target millions

An email spam campaign distributed malicious Word documents that exploited an unpatched flaw to install the Dridex banking trojan

The gang behind the Dridex computer trojan has adopted an unpatched Microsoft Word exploit and used it to target millions of users.

The exploit's existence was revealed Friday by security researchers from antivirus vendor McAfee, but targeted attacks using it have been happening since January. After McAfee's limited public disclosure, researchers from FireEye confirmed having tracked the attacks for several weeks as well.

The exploit takes advantage of a logic bug in the Windows Object Linking and Embedding (OLE) feature of Microsoft Office. It allows attackers to embed malicious code inside of Microsoft Word documents, with the code automatically executed when those files are opened.

Even though security researchers have not disclosed specific details about the vulnerability, it seems that mere knowledge of the exploit's existence was enough for cybercriminals to track it down and reverse engineer it.

On Monday, the Dridex gang launched an email spam campaign that distributed malicious documents exploiting this flaw to millions of users, primarily within organizations in Australia, security vendor Proofpoint reported.

"This represents a significant level of agility and innovation for Dridex actors who have primarily relied on macro-laden documents attached to emails," the Proofpoint researchers said in a blog post. "This is the first campaign we have observed that leverages the newly disclosed Microsoft zero-day."

Until now, the Dridex campaigns have relied on rogue documents with malicious macros that required user interaction to actually execute. The new Word exploit makes their infection campaign much more dangerous and more likely to succeed.

The use of previously undisclosed, zero-day exploits is typically associated with cyberespionage -- targeted attacks against a limited number of victims. This is because such exploits are valuable resources, and attackers try to benefit from them for as long as possible. Using zero-day exploits in widespread campaigns would significantly increase the chance of security companies discovering them and vendors patching the flaws.

Dridex first appeared back in 2014 and is currently one of the most prevalent computer trojans targeting online banking accounts. It can steal login credentials and inject content directly into banking websites opened on infected machines.

Microsoft plans to patch the vulnerability exploited in this attack on Tuesday, a Microsoft representative said in an emailed statement. "Meanwhile, we encourage customers to practice safe computing habits online, including exercising caution before opening unknown files and not downloading content from untrusted sources to avoid this type of issue."

Security vendors have also recommended that Microsoft Word users enable the Protected View mode, which can block this exploit from working.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

More about FireEyeMicrosoftProofpoint

Show Comments
[]