Despite not being 0-day or even 1-day vulnerabilities, three well-known and outdated CVEs in Microsoft Word and Excel continue to pose a threat to the cybersecurity industry.
In these three CVEs, researchers found several connections, including technical tricks to conceal the harmful nature of the malicious documents and lure topics designed to mislead users into opening the document.
“More than 13000 samples that use old CVEs are lurking in-the-wild in 2023. Different formats – DOC(X), XLS(X), RTF – and tricks are used, all with the same purpose: to lure the victim into clicking and cause the subsequent malware to spread”, CheckPoint said.
Attack domains that the operators of mallocs select include lucrative industries, including banking and finance, government, and healthcare.
Affected Countries
3 Old And Well-Known CVEs Used In Microsoft Word & Excel
Maldocs with specified CVEs were used to spread several infamous malware families, such as Dridex in 2017 (CVE-2017-0199), Guloader in 2021 (CVE-2017-11882), LokiBot in 2018(CVE-2018-0802) and others.
The scenario remained unchanged in 2023 despite the detection of certain noteworthy additions to the disseminated payloads, such as samples utilized by Agent Tesla, Gamaredon APT, and Formbook/Xloader.
The samples utilized in Gamaredon APT activities are among the most noteworthy. A notorious hacker gang supported by the Russian state is called Gamaredon APT.
Agent Tesla is a well-known malware family that topped the list of most common malware in October 2022. It is an advanced RAT functioning as a keylogger and information stealer.
GuLoader is another malware family that has been observed being distributed using maldocs. A well-known shellcode-based downloader called GuLoader has been used in numerous attacks to distribute several types of the “most wanted” malware.
Initially identified in 2016, Formbook is an infostealer malware (CVE-2017-11882). Screenshots, keystrokes, and credentials stored in online browsers are just a few of the data kinds that it takes from compromised systems.
Maldocs can take a variety of forms, but one of their lures is a poorly formatted text that still requires the user to “enable editing” for this document.
Excel malicious documents may be encrypted, which would complicate analysis. The MS Enhanced RSA and AES crypto-providers are used to carry out the encryption and decryption.
Shellcodes within malicious documents, enormous oleObjects, obfuscated VBA macros, and strange URLs are some of the techniques employed in maldocs.
“The methodology of the 5-year-old spreading method must be well known, and this malware must be detected and stopped as early as possible”, researchers said.
Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.
The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…
Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…
The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…
Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…
A security researcher discovered a vulnerability in Windows theme files in the previous year, which…
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…