Attackers Use Office’s OLE to Distribute Keylogger
January 15, 2017
Seid Yassin (557 articles)
Share

Attackers Use Office’s OLE to Distribute Keylogger

A recently observed targeted attack campaign that hit a major financial services provider was distributing an unknown keylogger disguised as a Silverlight update, Proofpoint researchers reveal.

The attack included a small number of emails targeted at just one organization in an attempt to infect its computers with a yet to be identified keylogger. The emails included a Microsoft Word attachment with a highly obfuscated embedded object, in an attempt to avoid detection.

Malware authors have been seen before leveraging the object linking and embedding (OLE) functionality in Microsoft Office to hide malicious code in documents, and even Microsoft warned about this practice about half a year ago. While malicious macros remain a popular attack vector for malware distribution, the use of alternative methods, including OLE, is expected to increase this year.

Generically named “info.doc,” the document used in the newly analyzed attack encourages users to install the Silverlight plugin to view its content, Proofpoint reveals. The malware authors used a “Packager Shell Object” to hide a Visual Basic Script file that has been obfuscated by adding “We are safe” after every character in strings.

The first three lines of the code, the security researchers discovered, includes the deobfuscation function designed to replace the “We are safe” strings with empty strings.

The code was meant to performs an HTTP GET request to a malicous file, but it had been already removed by the time the researchers attempted to download and analyze it. The free file hosting site pomf[.]cat allows anonymous uploads and is frequently used to host malicious executables, researchers say.

A malware sample retrieved from VirusTotal revealed that it was a new, unidentified keylogger. The application was observed making a network request to icanhazip[.]com to identify the public IP address of the infected machine, and was using the “GetAsyncKeyState” Windows API, which is frequently abused by keyloggers to identify keyboard keys pressed by the user.

The keylogger was found to use Gmail’s SMTP server to send logs to two hardcoded Gmail addresses. The application is written in AutoIt, uses tools such as the Lazagne password recovery tool, and has pretty straightforward keylogging functionality.

“As threat actors move beyond the use of malicious macros, organizations will need to rethink how they prevent malicious content from reaching end users. While many businesses are either blocking Microsoft Office macros at a policy level or educating users about the dangers of enabling macro content, attackers have other means of creating weaponized documents for distributing malware – in this case, an embedded Visual Basic script in a Microsoft Word document with a keylogger payload,” Proofpoint concludes.

Source | securityweek