Hackers using OneNote instead of macros to deliver malware: Report

For years, threat actors have been hiding macros in emailed Microsoft Office documents as a way to deliver malware. When an unwitting employee clicks on the attachment to see the document, the macro runs silently in the background and leads to an infection.

But as Microsoft tightens security around macros, and email gateways look for and flag documents with macros, threat actors have found a new way to evade defences: Leveraging Microsoft OneNote’s ability to embed files to deliver malware. Unlike text .docx and spreadsheet .xlsx files, OneNote doesn’t support VBA macros. But malicious OneNote files can deliver threatening packages.

In two blogs this week, researchers at Trustwave detail how threat actors are abusing OneNote. It’s a warning to infosec leaders that they must ensure their defensive solutions can detect this vector of attack, and train employees not to be fooled.

One big problem: OneNote documents don’t include ‘Protected View’ and Mark-of-the-Web (MOTW) protection, Trustwave notes, increasing the risk of exposure to potentially malicious files and making it attractive to cybercriminals.

“We recently observed a notable spike in emails utilizing malicious OneNote attachments, with notorious malware strains also shifting to this delivery mechanism,” says the report.

OneNote is a note-taking application bundled into all versions of Microsoft Office. It’s also a standalone app. It allows users to take notes, organize information, and include files such as images, documents and executables in those notes.

From an end user’s point of view, a malicious OneNote document looks like any attachment.

In an example of a campaign, Trustwave has seen a threat actor send employees an email that purports to have an attached PDF product inquiry. [One hint it’s suspicious: It’s addressed to ‘Dear Sir/Madam] If the staffer clicks the ‘View Document’ button, it loads an embedded executable hidden in a OneNote notebook with a fake Adobe PDF Reader icon.

[As an aside, the embedded file hides its true name from the victim by using a right-to-left override trick so the file appears to be ‘Orderinvpif.pdf’ . With a .pdf extension it wouldn’t appear suspicious. But the real name of the file is ‘Orderinvpdf.pif’]

In this particular example, the malware leads to the installation of an information stealer, which does a number of things including capturing the computer’s public IP address, network adapters, browsing history, browser cookies, and stored Wi-Fi passwords.

Another email campaign uses an old scam, a claim the company owes money on an unpaid attached invoice. The OneNote document contains a ‘click to view document’ button image. If clicked, a batch script is implicitly clicked and executed. Note that to increase the click rate, threat actors purposely arrange copies of the script across the width of the button image. That way the script, which would be suspicious, is hidden.

The script copies a PowerShell executable to the current working directory and then renames it as skyy.bat.exe. It runs a PowerShell instance with a hidden window and bypasses execution policy while using the original batch script as an input to run more commands.

Ultimately the goal is to load AsyncRAT, a .NET-based open-source remote access trojan (RAT) used to gain control of computers and access data remotely. It provides a range of capabilities, such as keylogging and defense evasion features. Trustwave notes this is a popular tool of cybercriminals.

Recently, Trustwave has seen threat actors use OneNote to deliver the Qakbot malware. The OneNote attachment — which may have a OneNote icon — disguises itself as a document coming from the cloud. Right behind the ‘Open’ button hides an embedded batch file that will invoke PowerShell to download an additional payload that further leads to the Qakbot DLL. One of Qakbot’s tools is email thread hijacking, allowing the insertion of malicious content into an existing conversation between two or more people.

A third email campaign described by Trustwave pretends to be a property information notice from a construction company that includes a OneNote document. Again, an executable embedded in the OneNote hides behind a ‘Click to View Document’ button. This time the goal is to install the Remcos RAT.

“The extent of defense evasion techniques exhibited shows how aggressively the threat actors are attempting to increase the effectiveness of their attacks and make them more difficult to detect and analyze,” says the report.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Howard Solomon
Howard Solomon
Currently a freelance writer, I'm the former editor of ITWorldCanada.com and Computing Canada. An IT journalist since 1997, I've written for several of ITWC's sister publications including ITBusiness.ca and Computer Dealer News. Before that I was a staff reporter at the Calgary Herald and the Brampton (Ont.) Daily Times. I can be reached at hsolomon [@] soloreporter.com

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now