Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Attackers Use Office’s OLE to Distribute Keylogger

A recently observed targeted attack campaign that hit a major financial services provider was distributing an unknown keylogger disguised as a Silverlight update, Proofpoint researchers reveal.

A recently observed targeted attack campaign that hit a major financial services provider was distributing an unknown keylogger disguised as a Silverlight update, Proofpoint researchers reveal.

The attack included a small number of emails targeted at just one organization in an attempt to infect its computers with a yet to be identified keylogger. The emails included a Microsoft Word attachment with a highly obfuscated embedded object, in an attempt to avoid detection.

Malware authors have been seen before leveraging the object linking and embedding (OLE) functionality in Microsoft Office to hide malicious code in documents, and even Microsoft warned about this practice about half a year ago. While malicious macros remain a popular attack vector for malware distribution, the use of alternative methods, including OLE, is expected to increase this year.

Generically named “info.doc,” the document used in the newly analyzed attack encourages users to install the Silverlight plugin to view its content, Proofpoint reveals. The malware authors used a “Packager Shell Object” to hide a Visual Basic Script file that has been obfuscated by adding “We are safe” after every character in strings.

The first three lines of the code, the security researchers discovered, includes the deobfuscation function designed to replace the “We are safe” strings with empty strings.

The code was meant to perform an HTTP GET request to a malicous file, but it had been already removed by the time the researchers attempted to download and analyze it. The free file hosting site pomf[.]cat allows anonymous uploads and is frequently used to host malicious executables, researchers say.

A malware sample retrieved from VirusTotal revealed that it was a new, unidentified keylogger. The application was observed making a network request to icanhazip[.]com to identify the public IP address of the infected machine, and was using the “GetAsyncKeyState” Windows API, which is frequently abused by keyloggers to identify keyboard keys pressed by the user.

The keylogger was found to use Gmail’s SMTP server to send logs to two hardcoded Gmail addresses. The application is written in AutoIt, uses tools such as the Lazagne password recovery tool, and has pretty straightforward keylogging functionality.

Advertisement. Scroll to continue reading.

“As threat actors move beyond the use of malicious macros, organizations will need to rethink how they prevent malicious content from reaching end users. While many businesses are either blocking Microsoft Office macros at a policy level or educating users about the dangers of enabling macro content, attackers have other means of creating weaponized documents for distributing malware – in this case, an embedded Visual Basic script in a Microsoft Word document with a keylogger payload,” Proofpoint concludes.

Related: Malicious Office Docs Install Proxies to Spy on HTTPS Traffic

Related: Microsoft Blocks Risky Macros in Office 2016

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.