Microsoft Visual Studio add-ins could be used to deliver malware

Following the demise of macros in Microsoft Office files, it seems that another alternative method is gaining popularity, new reports have...

Following the demise of macros in Microsoft Office files, it seems that another alternative method is gaining popularity, new reports have claimed.

Cybersecurity researchers from Deep Instinct have discovered an uptick in the use of Microsoft Visual Studio Tools for Office (VSTO) among cybercriminals, as they build malicious Office add-ins which help them achieve persistence and run malicious code on target endpoints.

What hackers are doing here is building .NET-based malware, and then embedding it into an Office add-in, a practice that requires the threat actor to be somewhat more skilled. 

Bypassing antivirus

The method is hardly new but wasn’t as popular while Office macros were dominating. Now that Microsoft effectively eliminated that threat, VSTO-built threats are emerging in greater numbers. These add-ins can be sent together with Office documents, or hosted elsewhere and triggered by an Office document sent by the attackers. 

In other words, the victim still needs to download and run an Office file and the add-in in order to get infected, so phishing will still play a major role. That being said, the attack vector is still quite dangerous as it is capable of successfully working around antivirus programs and other malware protection services. In fact, Deep Instinct was able to create a working Proof-of-Concept (PoC) that delivered the Meterpreter payload to the endpoint. The video demonstration of the PoC can be found on this link. The researchers said they were forced to disable Microsoft Windows Defender just to record the process. 

Meterpreter, a security product used for penetration testing, was easy for antivirus products to detect, however, all the elements of the PoC were not detected, they said.

In conclusion, the researchers expect the number of VSTO-built attacks to continue rising. They also expect nation-states and other “high caliber” actors to adopt the practice as well.

Via: BleepingComputer



from TechRadar - All the latest technology news https://ift.tt/V4HzCbv
via IFTTT

COMMENTS

BLOGGER
Name

Apps,3858,Business,151,Camera,1155,Earn $$$,3,Gadgets,1741,Games,926,GTA,1,Innovations,3,Mobile,1697,Paid Promotions,5,Promotions,5,Sports,1,Technology,8106,Trailers,796,Travel,37,Trending,4,Trendly News,25335,TrendlyNews,126,Video,5,XIAOMI,13,YouTube - 9to5Google,125,
ltr
item
Trendly News | #ListenNow #Everyday #100ShortNews #TopTrendings #PopularNews #Reviews #TrendlyNews: Microsoft Visual Studio add-ins could be used to deliver malware
Microsoft Visual Studio add-ins could be used to deliver malware
Trendly News | #ListenNow #Everyday #100ShortNews #TopTrendings #PopularNews #Reviews #TrendlyNews
http://www.trendlynews.in/2023/02/microsoft-visual-studio-add-ins-could.html
http://www.trendlynews.in/
http://www.trendlynews.in/
http://www.trendlynews.in/2023/02/microsoft-visual-studio-add-ins-could.html
true
3372890392287038985
UTF-8
Loaded All Posts Not found any posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU LABEL ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS PREMIUM CONTENT IS LOCKED STEP 1: Share. STEP 2: Click the link you shared to unlock Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy