Thursday, April 25, 2024

Hackers Using Macro-Less Approach to Steal Victims Password Through Office Documents

Hackers use macros in Microsoft Office documents to distribute malicious scripts and it will be executed once the user opens the document such as Word, Excel, or PowerPoint.

With Microsoft office, Dynamic Data Exchange(DDE) used to exchange data between application and attackers using this in wild to execute malicious scripts and to compromise victims.

Security researchers From trustwave spotted a new Email spam campaign with the macro-less approach. Instead, they are using Multi-Stage infection process to install the password stealer malware as a final payload in the victim machine.

Email subjects in Spam Campaign

TNT STATEMENT OF ACCOUNT – {random numbers}...............
Request for Quotation (RFQ) - <{random numbers}>
Telex Transfer Notification
SWIFT COPY FOR BALANCE PAYMENT

Payload Injection Process – Password Stealer Malware

Once the victim downloads and opens the malicious documents that contain an embedded OLE from their email, it downloads and executes a remote document RTF file.

Password Stealer Malware

The Downloaded RTF file exploits the Vulnerability CVE-2017-11882(Microsoft Office Memory Corruption Vulnerability) that target MS Equation Editor tool.

Also Read New Microsoft Office Vulnerabilities Used to Distribute Zyklon Malware that Creating Backdoor

OnceRTF executed it execute an MSHTA command line which downloads and executes a remote HTA file and the HTA file contains obfuscated VBscripts to download the remote binary file that downloads the final payload Password Stealer Malware.

Password Stealer Malware

The downloaded malware is capable of stealing the password from email, FTP, and browser by concatenating available memory strings.

Researchers said It’s pretty unusual to find so many stages and vectors being used to download malware. Indeed, this approach can be very risky for the malware author.

With the Microsoft January update, they removed some of the functionalities with Equation Editor which fixes this vulnerability.

Last November Microsoft released best security practices on how to safely open Office documents that contain Dynamic Data Exchange and strongly recommends to review the security feature.

IoC

DOCX File
MD5: F7DA16B16567A78C49D998AE85021A0F
SHA1: 776C469861C3AC30AA63D9434449498456864653

RTF File
MD5: 79BCAFD6807332AD2B52C61FE05FFD22
SHA1: 0D8215F88C75CD8FBF2DFAB12D47B520ECE94C52

HTA File
MD5: 11B28D4C555980938FE7440629C6E0EC
SHA1: 0ADD65090EF957AA054236FF6DD59B623509EC8B

Final Payload
MD5: EDB27CC321DF63ED62502C172C172D4F
SHA1: C4AA4E70521DD491C16CE1FBAB2D4D225C41D1EA
Website

Latest articles

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...

Cyber Attack Defenders Up For Battle: Huge Uptick In Timely Detections

Attackers are employing evasion techniques to bypass detection and extend dwell time on compromised...

Alert! Cisco Releases Critical Security Updates to Fix 2 ASA Firewall 0-Days

Cisco has released critical security updates to address multiple vulnerabilities in its Adaptive Security...

Pakistani APT Hackers Attacking Indian Govt Entities With Weaponized Shortcut Files

Cybersecurity experts at Seqrite Labs have reported a surge in cyberattacks against Indian government...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles