VBA-based RAT Distributed via Double Attack Vectors

Description

FortiGuard Labs is aware of a report that a VBA-based Remote Access Trojan (RAT) was distributed in a fake statement document about the Crimean Peninsula that uses both social engineering and exploitation of a Internet Explorer vulneraility (CVE-2021-26411) to compromise the victim. The VBA RAT is capable of collecting information from the compromised machine, executing shell codes, uploading, downloading and deleting files.


When was the Attack Reported?

Malwarebytes report states they identified the attack on July 21st, 2021.


What is Significant About the Attack?

Distributed malicious document file makes use of social engineering and a Internet Explorer Memory Corruption Vulnerability (CVE-2021-26411). While Microsoft released a patch for CVE-2021-26411 in March, 2021, the use of CVE-2021-26411 exploit gained popularity due to its Proof-of-Concept code being readily available online, the exploit code being incorporated into the popular Purple Fox exploit kit, reported distribution of Magniber ransomware using the exploit, and the use of the exploit by infamous Lazarus APT group in the past. In terms of social engineering, the document takes advantage of the ongoing situation on the Crimean Peninsula, which increases the chances of the victim opening the file.


Is any Vulnerability Exploited in this Attack?

Yes, Internet Explorer Memory Corruption Vulnerability (CVE-2021-26411) is exploited in the attack.


Has Microsoft Released an Advisory for CVE-2021-26411?

Yes. See the Appendix for a link to the advisory.


Has Microsoft Released a Patch for CVE-2021-26411?

Yes. Microsoft has released a patch as part of their Patch Tuesday in March, 2021.


How does the Attack Work?

While the delivery method is not known, the attack began with a malicious document file arriving on the victim's machine.

Upon opening the the malicious document, it downloads two separate remote templates: one has a macro code with VBA RAT, the other exploits CVE-2021-26411 in order to deliver the same VBA RAT. After loading the remote templates, the malicious document loads a decoy document that disguised as a statement issued from a group within Crimea criticizes Russia.


What does the VBA RAT do?

According to Malwarebytes, the VBA RAT is capable of performing the following actions:

  • Collecting victim's info
  • Identifying the AV product running on a victim's machine
  • Executing shell-codes
  • Deleting files
  • Uploading and downloading files
  • Reading disk and file systems information

What is the Status of Coverage?

FortiGuard Labs has the following AV coverage in place against this attack:


VBA/Agent.ZZ!tr

XML/Agent.AEAD!tr.dldr


FortiGuard Labs has the following IPS coverage in place for CVE-2021-26411 that is exploited in the attack:


MS.IE.CVE-2021-26411.Memory.Corruption


All known network IOC's are blocked by the FortiGuard WebFiltering client.


For FortiEDR protections, all related samples for this threat will be blocked if executed on customer systems.


Also - organizations are encouraged to conduct ongoing training sessions to educate and inform personnel about the latest phishing/spearphishing attacks. They also need to encourage employees to never open attachments from someone they don't know, and to always treat emails from unrecognized/untrusted senders with caution. Since it has been reported that various phishing and spearphishing attacks have been delivered via social engineering distribution mechanisms, it is crucial that end users within an organization be made aware of the various types of attacks being delivered. This can be accomplished through regular training sessions and impromptu tests using predetermined templates by an organizations' internal security department. Simple user awareness training on how to spot emails with malicious attachments or links could also help prevent initial access into the network.