December 7, 2018 By Douglas Bonderud 2 min read

New macro downloaders are using Microsoft Publisher (PUB) files and spam emails to serve up network compromise in the food and retail sectors.

According to Trend Micro, the campaign ramped up late last month with over 50 food and retail companies spammed between Nov. 20–27. Targets included food sector companies Starbucks and Taco Del Mar and retailers Harris Teeter and Save Mart Supermarkets. Trend Micro also detected attacks against the U.S. Department of Agriculture and the financial sector dating to the first week in November.

Setting this campaign apart is its use of PUB files, which are not commonly associated with macro malware. Combined with socially engineered spam emails from “operations teams,” these PUB invoices appear legitimate. Once opened, they serve up malicious Microsoft Installer (MSI) files that contact command-and-control (C&C) servers to install remote access Trojans (RATs). Given the lack of PUB files used by macro downloaders and the use of MSI files for legitimate installations, infections may go unnoticed by both users and standard antimalware tools.

Spam Is a Recipe for Disaster During the Holidays

Both retail and food companies are gearing up for their busiest quarter of the year, which could increase their likelihood of falling victim to spam attacks. Cybercriminals’ use of PUB files enhances this risk, since employees may not recognize these files as potential threats. Intalled RATs can then hide in plain sight until attackers are ready to conduct reconnaissance or download new malware tools.

The campaign also prioritizes evasion by scheduling the MSI file download rather than completing it immediately after PUB files are opened. This not only delays infection to confound security measures, but assigns “msiexec” to scheduler processes, allowing it to be automatically downloaded and installed.

Address the Threat of Macro Downloaders and PUB Attacks

Seasonal spam campaigns come with a high price: Lurking RATs could target customer data or compromise corporate networks. To avoid sneaky PUB attacks, IBM experts recommend invest in layered email security services that combine perimeter protection, external mail scanning and spam control. Security teams should also segment their networks to separate critical services, point-of-sale (POS) information and consumer financial data and limit the damage caused by successful spam deliveries.

Source: Trend Micro

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today