Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Visual Basic Malware Continues Resurgence

What’s old is new again.

In a follow-up to a report earlier this year on the reappearance of visual basic code in malicious documents, researchers at Sophos have found that the trend has not only continued – it’s increased.

What’s old is new again.

In a follow-up to a report earlier this year on the reappearance of visual basic code in malicious documents, researchers at Sophos have found that the trend has not only continued – it’s increased.

According to new research, Sophos’ most recent detection statistics show that the percentage of macro-based malware rose from around six percent of all document malware in June to 28 percent in July.

Visual Basic code offers attackers some benefits, Graham Chantry, senior security researcher at SophosLabs, noted in his report.

Advertisement. Scroll to continue reading.

“Few users run without any anti-virus software these days meaning malware families are forced to change form continuously in an effort to evade detection,” he wrote. “An exploit’s file structure is usually quite rigid which makes tweaking it without breaking its functionality difficult. Visual Basic code is easy to write, flexible and easy to refactor. Similar functionality can often be expressed in many different ways which gives malware authors more options for producing distinct, workable versions of their software than they have with exploits.”

While exploits are tied to specific versions of Microsoft Office, visual basic code isn’t – meaning the attacker does not have to hope the users is running a particular iteration of the software.

About 15 years ago, VBA (Visual Basic for Applications) macro malware like the ILOVEYOU worm and the Melissa virus were raising eyebrows around the world. Their use died down in the ensuing years. But attackers have begun using them again in recent months.

Attackers have taken to using social engineering techniques to trick users into enabling macros. A common tactic, Chantry noted in his report, is claiming that a document’s content is obfuscated for security reasons or that it requires different software to open correctly. In another example, a malicious document claiming to be protected by ‘SOPHOS Encryption’ software and needed to have macros enabled.

“One of the most interesting things I found during research for this paper was the surge in sophisticated social engineering methods,” Chantry told SecurityWeek.

“Document-based malware is commonly circulated in spam where the attached document is often inconsistent with the email content,” he added. “For example an email claiming to be concerned with a court appearance with an attachment claiming to be an invoice. Utilizing encryption means spammers can make use of the same…trick in multiple spam campaigns regardless of context. Masquerading as an AV vendor only serves to make the document appear more genuine and lures the user into a false sense of security that the document is probably not malicious.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.