October 26, 2018 By David Bisson < 1 min read

A new attack campaign is using rich text format (RTF) files to distribute the Agent Tesla Trojan, along with other malware.

According to researchers at Cisco Talos, the campaign begins with a heavily obfuscated RTF file that at the time of analysis evaded detection by 56 antivirus programs. The file uses Microsoft Equation Editor to exploit CVE-2017-11882, a Microsoft Office memory corruption vulnerability that allows attackers to run arbitrary code. This stage in the attack chain employs a script to download the final payload.

In some cases, the payload takes the form of Loki malware. Other variants of the campaign deliver ‘xyz.123,’ which is actually a remote access Trojan (RAT) called Agent Tesla. This threat is capable of stealing passwords from 25 common applications, including Chrome, Firefox and Internet Explorer, and behaving like a rootkit by keylogging and stealing content from the clipboard.

A Familiar Infection Vector

This isn’t the first time an attack campaign has exploited CVE-2017-11882 to deliver malware. In the beginning of 2018, Cisco Talos observed an attack operation leveraging malicious PDF and Microsoft Word documents to exploit this same vulnerability, along with CVE-2017-0199, a Microsoft Office vulnerability that enables bad actors to execute arbitrary code using a crafted document. Successful exploitation dropped Formbook, a malware-as-a-service information stealer that can record keystrokes, steal passwords and take screenshots.

How to Defend Against RTF-Based Malware Campaigns

Security professionals can help protect their organizations against RTF-based malware campaigns by analyzing potentially malicious documents. Tools such as VBA Editor and oledump.py, for example, can help security teams extract macros from Office documents. Security professionals should also consider adopting a patch management strategy that helps track and remediate known vulnerabilities across all endpoints.

Sources: Cisco Talos, Cisco Talos(1)

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today