Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Macro Malware Makes Improvements on Hiding Malicious Code

Macro malware, a major threat in the 1990s, has recently returned to focus and is evolving, courtesy of tricks designed to better keep the malicious code hidden, Microsoft warns.

Macro malware, a major threat in the 1990s, has recently returned to focus and is evolving, courtesy of tricks designed to better keep the malicious code hidden, Microsoft warns.

Security researchers at Microsoft’s Malware Protection Center (MMPC) recently observed a new variation of the TrojanDownloader:O97M/Donoff family of Office-targeting macro-based malware in a file that contained a VBA project designed to script the malicious macro.

Active for several years, Donoff is used in spam email campaigns in which attackers employ various social engineering techniques to trick users into opening malicious attachments. Similar to Bartallex, Dridex, and others, Donoff is a downloader, meaning that after execution it drops other malware onto the infected system, including banking Trojans, point of sale threats, and ransomware, IBM said in a December 2015 report.

In the newly observed campaign, Donoff authors went to great lengths to make sure that the attachment doesn’t appear malicious. The file is a Word document that contains seven VBA modules and a VBA user form with three buttons (using the CommandButton elements), Microsoft’s Marianne Mallen and Wei Li explain.

The researchers explain that the VBA modules appear to be legitimate SQL programs powered with a macro without malicious code. However, upon closer inspection, they discovered that a strange string in the Caption field for CommandButton3 in the user form, which appeared to be an encrypted string.

When analyzing the other modules in the file, the researchers discovered unusual code in Module2 as well, where a macro was designed to decrypt the string in the Caption field for CommandButton3. The string was found to be a URL that would fetch a payload containing the Locky ransomware.  

Microsoft researchers also found that the default autoopen() macro was used to run the entire VBA project as soon as the document was opened.

“The VBA project (and, therefore, the macro) will automatically run if the user enables macros when opening the file – our strongest suggestion for the prevention of Office-targeting macro-based malware is to only enable macros if you wrote the macro yourself, or completely trust and know the person who wrote it,” Microsoft’s researchers explain.

Advertisement. Scroll to continue reading.

Earlier this year, Dridex and Locky, two related malware families that also use malicious macros for distribution, were observed employing new evasion techniques as well. At the time, researchers at Trend Micro noticed that both threats were using Form object in macros to obfuscate the malicious code, instead of scripts usually laid in the macro sheet to deliver and execute the malicious payload.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.