Malware & Threats

Attacks Using Macro-Enabled Threats Jumped in December: Microsoft

Researchers at Microsoft are reporting a spike in the use of macros to spread malware via spam and social engineering.

<p><span><span><strong>Researchers at Microsoft are reporting a spike in the use of macros to spread malware via spam and social engineering.</strong></span></span></p>

Researchers at Microsoft are reporting a spike in the use of macros to spread malware via spam and social engineering.

The increase occurred during the past month. Last year, researchers at Sophos also detected an increase in macro-based malware.

“Using macros in Microsoft Office can help increase productivity by automating some processes,” according to the Microsoft Malware Protection Center. “However, malware authors have also exploited these capabilities. Since Microsoft set the default setting to “Disable all macros with notification”, the number of macro-related malware threat has declined. More recently we have seen new threats emerging that include some form of social engineering to convince users to manually enable macros and allow the malicious code to run.”

In particular, Microsoft has spotted two macro downloaders spreading through spam email campaigns: TrojanDownloader:W97M/Adnel and TrojanDownloader:O97M/Tarbir. The threats appear to be targeting Microsoft customers predominantly in the US and UK. 

According to Microsoft’s statistics, the number of Adnel and Tarbir encounters spiked in the middle of December. The spam emails are being spread using subject lines related to finances, such as ‘ACH Transaction Report’, ‘Invoice as requested’ and ‘Payment Details’.

“Similar to other malware that spreads through malicious binary email attachments (for example,TrojanDownloader:Win32/Upatre), macro malware serve as an infection gateway,” according to Microsoft. “Once the gate is opened, in this case by opening the email attachment with macros enabled, whatever is on the other side of the gate (the malware), will enter and infect the system.”

The email attachments continue with the financial theme with names such as ‘ACH Transfer 0084.doc.’

“These names are again designed to look like legitimate payment files and use social engineering to convince recipients to open them,” according to Microsoft. “Upon opening the Microsoft Office file (in this case a Word document), a user will be prompted to enable macros. By default, the macros in Microsoft Office are set as “Disable all macros with notification”. Until they are manually enabled, the malware code cannot run.”

Advertisement. Scroll to continue reading.

Microsoft advises customers to be cautious of unsigned macros and macros from untrusted sources.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version