Recent Trickbot campaigns and at least three common banking Trojans all attempt to infect systems using malicious macros in Microsoft Office documents created using EtterSilent.

4 Min Read

A crime service gives attackers the ability to generate malicious Microsoft Word documents capable of compromising systems with hard-to-detect attacks, underscoring the continued danger posed by macros, according to a new analysis from threat intelligence firm Intel471. 

The service, known as EtterSilent, has rapidly become popular among cybercrime groups and allows attackers to create Word files that pose as DocuSign documents but, in reality, can compromise systems using either macros or by exploiting a known vulnerability. Windows systems configured to allow macros to be executed, or which have not been patched for the specific vulnerability, are at risk from files created by the service.

While most companies have restrictions on macros — and by default, Microsoft sets macros to be disabled with a notification — users can often turn on the execution of macros, and just compromising a few of those targets is worth the effort for attackers, says Brandon Hoffman, chief information security officer for Intel471. 

"It is a numbers game," says Hoffman. "If I blast this out to 10,000 people, I may get 100 hits and I would consider that a success, because those victims can be monetized. And, if any of those victims work at a large company, then that is a jackpot."

Macros have plagued cybersecurity for decades. In 1999, the first widespread e-mail infector, the Melissa virus, used a Word document with a macro to infect systems and mail itself out to other people in the victim's address book. Last year, researchers found that cybercriminals were increasingly using Excel 4.0 macros as a way to execute attack scripts. Microsoft Office macros can also affect the security of Macs, if the attacker snakes through a few layers of security.

The problem with Windows' current approach to macros — labeled by Microsoft as "disabled by notify" — is that users can usually turn on macro execution, if the malicious document, or maldoc, is able to convince them of its authenticity. The United Kingdom's National Cyber Security Centre (NCSC) recommended in 2019 that companies find ways to eliminate macros from their systems.

"Recent versions of Microsoft Office have macros enabled by default, but rely on the user to click a button before any macros can run," the NCSC stated in the recommendations. "It is relatively simple to trick the user into clicking this button, so you cannot rely on it as a mitigation."

Intel471's concern is that as EtterSilent becomes more popular among attackers, more companies will find themselves targeted. The EtterSilent service allows users to create the documents with macros — the most common option — or with an exploit for an older Word vulnerability. The operators of the service are also use evasive techniques to create variants that are not easily detected by signature-based systems. Submitting the documents to VirusTotal frequently results in very few, or no, anti-malware scanners actually detecting the maldoc, Intel471 stated in a blog post.

In the case of EtterSilent, the service is "pretty cheap," says Hoffman, costing only a few dollars for a build. So far, the company has seen EtterSilent documents sent out as spam as part of a Trickbot campaign, as well as three banking trojans: BokBot, Gozi ISFB, and QBot. 

"The widespread use of EtterSilent shows how commoditization is a big part of the cybercrime economy," the company stated in its blog post. "Different players specialize in their respective area, whether that be robust hosting, spam infrastructure, maldoc builders, or malware as a service, and find ways to leverage each other's products in services by working together."

The document-building service shows how cybercrime services are evolving and how the specialization of attackers into different groups and skill sets can result in commodity services. The macros in the document will attempt to download a payload and run the code through existing Windows services, a technique referred to as "living off the land."

For companies, the existence of the service should highlight that macros should be phased out from us, and users regularly trained on security threats. 

"The more you know about any of these attacks and the more you dissect the origin of the attack, the more you can put your defensive measures in a place to defend against it," Hoffman says. "You can reduce the initial chance of the doc even getting to your users."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights