查看: 5407|回复: 10
收起左侧

[新手上路] 微软恶意软件保护中心(MMPC)的专家们观察到“宏病毒”正卷土重来

[复制链接]
ELOHIM
发表于 2015-2-1 18:47:32 | 显示全部楼层 |阅读模式
空Word文档附件:绕过垃圾邮件过滤的新方法 2015-02-01 关注黑客与极客
安全研究人员最近发现,垃圾邮件发送者们正在使用一种新的手法绕过垃圾邮件过滤系统——空Word文档。


空白Word文档
垃圾邮件附件中的文档通常伪装成发票或者银行账单,但是这次说的垃圾邮件却是一份空文档,文档里携带了一段用来感染受害者电脑的宏。
注:宏是Office软件中的一个功能,把常用的动作写成宏,当在工作时,就可以直接利用事先编好的宏自动运行以完成某项特定的任务。
“正常邮件会携带Word(.doc)或者Excel(.xls)的附件。何况Word文档是空的,怎么可能有病毒呢?所以垃圾邮件过滤系统并不会拦截”

垃圾邮件发送者们每天要发送超过7,000封这样的垃圾邮件,收件人大多在意大利、法国、美国、英国、澳大利亚、加拿大和德国。

宏病毒卷土重来
最近几个月,微软恶意软件保护中心(MMPC)的专家们观察到“宏病毒”正卷土重来,他们发现了一些宏病毒,其中包括Adnel和Tarbir病毒。


安全建议
由于攻击者可以通过宏来让受害者电脑下载、执行恶意软件,所以微软默认把这个功能关闭了。当用户启动宏功能时,Office软件就会提醒用户风险。

所以,打开任何的文档时都不要启用宏。
[参考来源SecurityAffairs,译/Sphinx,转载请注明来自Freebuf黑客与极客(FreeBuf.COM)]

驭龙
发表于 2015-2-1 19:58:53 | 显示全部楼层
本帖最后由 驭龙 于 2015-2-1 20:01 编辑

一个月之前的新闻,国内今天才出现,如果这样,那都来不及应急处理了。

我建议还是直接上MMPC的官网,消息比较快

Before you enable those macros…         
                                                                                            msft-mmpc                                                                                                                                   
                            2 Jan 2015 9:33 AM                          
   
The Microsoft Malware Protection Center (MMPC) has recently seen an increasing number of threats using macros to spread their malicious code. This technique uses spam emails and social engineering to infect a system.
Using macros in Microsoft Office can help increase productivity by automating some processes. However, malware authors have also exploited these capabilities. Since Microsoft set the default setting to "Disable all macros with notification", the number of macro-related malware threat has declined. More recently we have seen new threats emerging that include some form of social engineering to convince users to manually enable macros and allow the malicious code to run.
Two recent macro downloaders that we have seen spreading through spam email campaigns are TrojanDownloader:W97M/Adnel and TrojanDownloader:O97M/Tarbir. These recent campaigns are one example of an increasing trend of macro malware targeting home users and enterprise customers. These threats predominantly target our customers in the US and UK.

Figure 1: Adnel and Tarbir encounters peaked mid-December, 2014

Figure 2: Regional distribution of Adnel and Tarbir encounters during December 2014

We have seen the spam emails spreading these threats use subject lines such as:
  • ACH Transaction Report
  • DOC-file for report is ready
  • Invoice as requested
  • Invoice - P97291
  • Order - Y24383
  • Payment Details
  • Remittance Advice from Engineering Solutions Ltd
  • Your Automated Clearing House Transaction Has Been Put On



Figure 3: Recent spam campaigns use usually money-related subject lines to entice users to open the malicious email attachment

Similar to other malware that spreads through malicious binary email attachments (for example, TrojanDownloader:Win32/Upatre), macro malware serve as an infection gateway. Once the gate is opened, in this case by opening the email attachment with macros enabled, whatever is on the other side of the gate (the malware), will enter and infect the system.
We have seen the email attachments in the Adnel and Tarbir campaigns using the attachment file names similar to those below:
  • 20140918_122519.doc
  • 813536MY.xls
  • ACH Transfer 0084.doc
  • Automated Clearing House transfer 4995.doc
  • BAC474047MZ.xls
  • BILLING DETAILS 4905.doc
  • CAR014 151239.doc
  • ID_2542Z.xls
  • Fuel bill.doc
  • ORDER DETAILS 9650.doc
  • Payment Advice 593016.doc
  • SHIPPING DETAILS 1181.doc
  • SHIP INVOICE 1677.doc
  • SHIPPING NO.doc
These names are again designed to look like legitimate payment files and use social engineering to convince recipients to open them. Upon opening the Microsoft Office file (in this case a Word document), a user will be prompted to enable macros. By default, the macros in Microsoft Office are set as "Disable all macros with notification". Until they are manually enabled, the malware code cannot run.
Imagine this blocking of untrusted macros is the lock on the gate, and the key to open the lock is user consent. A simple click enables the untrusted macro to run, which give the malware access to the system. This is where another social engineering trick comes in. The malware authors provide step-by-step instructions to trick the user to enable the untrusted macros by.
The following screenshot shows the contents of a spam email attachment spreading TrojanDownloader:O97M/Tarbir.


Figure 4: The malware masquerades itself as a Microsoft Office notification to mislead users into enabling macros

The combination of the instructional document, spam email with supposed monetary content, and a seemingly relevant file name, can be enough to convince an unsuspecting user to click the Enable Content button. When they do, the macro executes and downloads its payload, which is to download other malware, including TrojanDownloader:Win32/Drixed.B.
To avoid further infection from these malware types, keep this in mind:
  • A file which contains a receipt or billing statement, most of the time does not need to have any macros in it.
  • Be cautious of unsigned macros and macros from an untrusted source. Macro malware are usually unsigned.
  • Some macro malware leave the document intentionally empty, relying on the user to think that they need to enable the macro so that they can see something. Beware of such tricks.
Microsoft security products, such as Microsoft Security Essentials, include detection for TrojanDownloader:W97M/Adnel and TrojanDownloader:O97M/Tarbir. To help stay protected we recommend you keep your security software up-to date.
We also encourage people to join our Microsoft Active Protection Service Community (MAPS) and take advantage can take advantage of the Microsoft cloud protection service.
Alden Pornasdoro
MMPC

munchen
发表于 2015-2-1 21:21:02 | 显示全部楼层
垃圾邮件都不开的
ELOHIM
 楼主| 发表于 2015-2-1 21:24:38 | 显示全部楼层
驭龙 发表于 2015-2-1 19:58
一个月之前的新闻,国内今天才出现,如果这样,那都来不及应急处理了。

我建议还是直接上MMPC的官网,消 ...

人家新闻都有卖点的,MMPC的产品都是用MSE  WD  MRT MSC等免费工具来查杀病毒的。

哈哈。。
不过 我挺喜欢那家站的。
现在我发现社工库里面已经有我很久以前的信息了。。

评分

参与人数 1人气 +1 收起 理由
驭龙 + 1

查看全部评分

ELOHIM
 楼主| 发表于 2015-2-1 21:25:46 | 显示全部楼层
munchen 发表于 2015-2-1 21:21
垃圾邮件都不开的

我收到最多的垃圾邮件都是某功啊,发票啊,还有什么游戏,也曾经好奇点开过,肯定中毒了,

ELOHIM
 楼主| 发表于 2015-2-1 21:27:32 | 显示全部楼层
驭龙 发表于 2015-2-1 19:58
一个月之前的新闻,国内今天才出现,如果这样,那都来不及应急处理了。

我建议还是直接上MMPC的官网,消 ...

话说,如果用不到.net编程支持和宏的话,安装的时候取消这些安装项从源头避免还是可行的。
HEMM
发表于 2015-2-1 21:40:44 | 显示全部楼层
我的邮箱里面全部是广告,铺天盖地.....
ELOHIM
 楼主| 发表于 2015-2-1 21:42:05 | 显示全部楼层
HEMM 发表于 2015-2-1 21:40
我的邮箱里面全部是广告,铺天盖地.....

你邮箱地址是什么
曝光一下呗在这儿~
HEMM
发表于 2015-2-1 21:45:22 | 显示全部楼层
ELOHIM 发表于 2015-2-1 21:42
你邮箱地址是什么
曝光一下呗在这儿~

QQ.COM
再曝就是要扑街的节奏,已经N多了,我只玩QQ游戏几乎不用QQ,广告的侵袭....如此猛!让人真意外....
ELOHIM
 楼主| 发表于 2015-2-1 21:49:32 | 显示全部楼层
HEMM 发表于 2015-2-1 21:45
QQ.COM
再曝就是要扑街的节奏,已经N多了,我只玩QQ游戏几乎不用QQ,广告的侵袭....如此猛!让人真意外. ...

一天发出几万封,几十万封,收获一二百也是不错的。
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-6-3 12:50 , Processed in 0.140499 second(s), 17 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表