October 23, 2017 By Larry Loeb 2 min read

Security researchers recently observed a phishing campaign that uses innovative macro tactics to deliver the Ursnif banking Trojan while evading sandbox detection.

According to Trend Micro, the macro embedded into the spam email uses PowerShell’s AutoClose feature to delay execution until the document carrying the macro is closed. This allows the threat actors to elude detection tools.

A Tricky Trojan

Attackers have long used malicious macros to distribute banking Trojans and other malware, SecurityWeek reported. This particular method is designed to confuse sandboxes by disassociating the causative document from the malicious action. Like many spam campaigns, the attackers employ social engineering tricks to convince victims to enable macros manually.

The Trend Micro researchers noted that, due to its ease of implementation, this technique is “becoming a common feature is many malicious macros.”

More Tricks to Dodge Sandbox Detection

The Trend Micro team also discovered another sandbox evasion method that involves checking enumeration values, which indicate what features are present in various versions of Microsoft Office. For example, one value called xlAutomaticAllocation is only present in Office versions issued after 2007.

By checking for this value, malicious actors can determine which version of Office a victim is using. This is key, since many sandboxes only use Office 2007 for automated analysis. If the enumeration value is greater than zero, meaning that the value is active, the threat actors can be reasonably sure that they aren’t executing the malware in a sandbox.

Checking Hash Length to Hide From Sandboxes

Many detection programs also create hashes for file names they analyze. Since a hashed file name is always longer than 30 characters, the threat actors can simply check the length to determine whether their malware is in a sandbox.

The new techniques described above highlight the fact that malware authors constantly tweak their code to stay one step ahead of researchers. Security professionals must account for these tactical shifts and adjust their strategies accordingly.

More from

Cyberattack on American Water: A warning to critical infrastructure

3 min read - American Water, the largest publicly traded United States water and wastewater utility, recently experienced a cybersecurity incident that forced the company to disconnect key systems, including its customer billing platform. As the company’s investigation continues, there are growing concerns about the vulnerabilities that persist in the water sector, which has increasingly become a target for cyberattacks. The breach is a stark reminder of the critical infrastructure risks that have long plagued the industry. While the water utility has confirmed that…

What’s behind unchecked CVE proliferation, and what to do about it

4 min read - The volume of Common Vulnerabilities and Exposures (CVEs) has reached staggering levels, placing immense pressure on organizations' cyber defenses. According to SecurityScorecard, there were 29,000 vulnerabilities recorded in 2023, and by mid-2024, nearly 27,500 had already been identified.Meanwhile, Coalition's 2024 Cyber Threat Index forecasts that the total number of CVEs for 2024 will hit 34,888—a 25% increase compared to the previous year. This upward trend presents a significant challenge for organizations trying to manage vulnerabilities and mitigate potential exploits.What’s behind…

Quishing: A growing threat hiding in plain sight

4 min read - Our mobile devices go everywhere we go, and we can use them for almost anything. For businesses, the accessibility of mobile devices has also made it easier to create more interactive ways to introduce new products and services while improving user experiences across different industries. Quick-response (QR) codes are a good example of this in action and help mobile devices quickly navigate to web pages or install new software by simply scanning an image.However, legitimate organizations aren’t the only ones…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today