Word-based Malware Attack Doesn’t Use Macros

trickbot malware tax spam

Malicious e-mail attachments used in this campaign don’t display any warnings when opened and silently install malware.

Typically, inbox-based attacks that include malicious Microsoft Office attachments require adversaries to trick users into enabling macros. But researchers say they have identified a new malicious email campaign that uses booby-trapped Office attachments that are macro-free.

The attacks do not generate the same type of default warning from Microsoft associated with macro-based attacks, according to research published Wednesday by Trustwave’s SpiderLabs. When opening attachments, there are no warnings or pop-ups alerting victims, researchers said.

The attack uses malicious Word attachments that activate a four-stage infection process that ultimately exploits the Office Equation Editor vulnerability (CVE-2017-11882), patched last year by Microsoft. The payload is designed to steal credentials from the victim’s email, FTP and browsers.

Researchers emphasized the layered nature of the attack, comparing it to a turducken, a holiday dish that stuffs a chicken into a duck, and then into a turkey.

“This ‘turducken’ attack really exploits CVE-2017-11882 in the end to obtain code execution,” Trustwave researchers told Threatpost in an email response to questions. Systems that have patched for CVE-2017-11882 are not vulnerable.

Researchers at Trustwave said the malware infection string uses a combination of techniques that start with a .DOCX formatted attachment. The spam originates from for the Necurs botnet. Email subject lines fall into four financially related categories: “TNT STATEMENT OF ACCOUNT”, “Request for Quotation”, “Telex Transfer Notification” and “SWIFT COPY FOR BALANCE PAYMENT”. All of the emails examined by SpiderLabs researchers had the attachment named “receipt.docx”.

The Turducken Attack

The four-stage infection process begins when the .DOCX file is opened and triggers an embedded OLE (Object Linking and Embedding) object that contains external references.

“This ‘feature’ allows external access to remote OLE objects to be referenced in the document.xml.rels,” describes researchers.

According to SpiderLabs, attackers are taking advantage of the fact that Word (or .DOCX formatted) documents created using Microsoft Office 2007 use the “Open XML Format“. The format is based on XML and ZIP archive technologies and can easily be manipulated programmatically or manually, said researchers.

Stage two includes the .DOCX file triggering the download of an RTF (rich text file format) file.

“When user opens the DOCX file, it causes a remote document file to be accessed from the URL: hxxp://gamestoredownload[.]download/WS-word2017pa[.]doc. This is actually a RTF file that is downloaded and executed,” researchers describe.

Equation Editor Exploited

It’s the RTF file that exploits the Office Equation Editor vulnerability (CVE-2017-11882). In November, Microsoft patched the vulnerability. The Microsoft Equation Editor is installed by default with the Office suite. The application is used to insert and edit complex equations as OLE items in Microsoft Word documents.

Stage three includes the decoding of text inside the RTF file that in turn triggers a MSHTA command line that downloads and executes an HTML executable HTA file. Next the HTA contains an obfuscated PowerShell Script which eventually downloads and executes the remote payload – the Password Stealer Malware.

“The malware steals credentials from email, ftp, and browser programs by concatenating available strings in the memory and usage of the APIs RegOpenKeyExW and PathFileExistsW to check if registry or paths of various programs exist,” said researchers.

Researchers note the number of stages and vectors used in these attacks is unusual. “Another noticeable point is that the attack uses file types (DOCX, RTF and HTA), that are not often blocked by email or network gateways unlike the more obvious scripting languages like VBS, JScript or WSF,” researchers noted. “In the end, be wary of unknown or unexpected Office documents and keep your patches up to date.”

 

Suggested articles