Friday, March 29, 2024

Malware Authors Create Malicious Excel Documents Using the .NET library to Bypass Security Checks

Malware authors use a new technique that lets them create macro-laden Excel workbooks without using Microsoft Office.

Security researchers from NVISO detected the malicious Excel documents that deliver malware through VBA-activated spreadsheets. The campaign appears to be run by a single threat actor, based on the limited number of samples available.

Malicious Excel Documents

According to NVISO analysis, the malicious documents were found to be created using EPPlus software in the format Office Open XML (OOXML).

The OOXML is an Open Packaging Conventions (OPC) format that mainly contains XML files and some binary files.

“When a VBA project is created with EPPlus, it does not contain compiled VBA code. EPPlus has no methods to create compiled code: the algorithms to create compiled VBA code are proprietary to Microsoft,” reads NVISO blog post.

The first sample using this technique was observed on the 22nd of June 2020, and since then 200+ malicious documents were found over a period of 2 months.

All the malicious documents have the VBA project protected with a password and to open the VBA project only it requires the password. For malware execution no password is required, if user open’s the document password will get executed.

Once the user opens the malicious documents a second-stage payload gets download from various sites controlled by malware authors.

The second-stage payload acts as a dropper for the final payload, Antivirus engines detect the malware as “AgentTesla”.

Attackers use corporate email accounts to initiate the spam campaign, it was not know how they leveraged control over these accounts.

“Looking at both sender and recipient, there doesn’t appear to be a pattern we can deduce to identify potential new targets. There does not seem to be a specific sector targeted nor are the sending domains affiliated with each other.”

The following are the countries that are primarily targeted includes the United States, Czech Republic, France, Germany, as well as China.

NVISO believes that specific malicious Excel document creation technique is likely to be observed more in the wild.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates

Also Read:

Lazarus APT Hackers Attack Japanese Organization Using Remote SMB Tool “SMBMAP” After Network Intrusion

PoetRAT – New Python RAT Attacking Government and Energy Sector Via Weaponized Word Documents

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles