Friday, March 29, 2024

Hackers Abuse Excel 4.0 Macros to Deliver Malware such as ZLoader & Quakbot

The Excel 4.0 macros are being continuously adapted by the threat actors. recently experts have detected that hackers are abusing Excel 4.0 macros to spread ZLoader and Quakbot malware.

In a report, the cybersecurity researchers stated that Excel4 (XLM) macros are a legacy scripting language that was first launched in 1992. 

The analysts came to know about this malware through a survey of 160,000 Excel 4.0 documents between November 2020 and March 2021. After a proper investigation, they found that 90% of the document files were identified as malicious. 

The Excel macros are quite old, but hackers are targetting them because it provides paths to access all the powerful functionalities like interaction with the operating system (OS).

Statistical Analysis & Data

However, to know all its key details, the experts have downloaded all the documented files of Excel up to November 2020, that consist of nearly 160,000, as we told earlier.

Among all the 160,000 documented files, the users found that 90% of the files have used Excel 4.0 (XLM) macros. But, if users encounter a document that generally contains XLM macros, then it confirms that its macro will be malicious.

According to the cybersecurity researchers, XLM macros are a legacy Office option, and consequently, it provides a small chance that the new documents would use them instead of more “modern” VBA macros.

Quakbot Specimen

After analyzing the malicious attack, the experts came to know that they are dealing with the Quakbot family. Security researchers have described further that the hackers behind Quakbot often distribute all their payloads in the form of an Excel document.

That’s why the hackers try to convince their targets to allow macros so that they can easily decrypt the content. However, the messages that the hackers send are quite convincing, and therefore most of the time, users fall for their trap.

Outcome

It’s not the first time hackers are abusing Excel 4.0; most of the hackers attack Excel to spread their malware in the whole system.

Moreover, the specialists came to know that the malware fooled the users into allowing macros with convincing messages, but they have also come with embedded files containing XLM macros.

However, these XLM macros download and execute a malicious second-stage payload retrieved from a remote server. That’s why the cybersecurity researchers affirmed that it is very important that Macros should get decrypted as soon as possible.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles