Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Ups Office Protections With Improved Blocking of Macros

Microsoft on Monday announced improved protections for users of its Office suite by no longer allowing them to enable macros with a single click.

Microsoft on Monday announced improved protections for users of its Office suite by no longer allowing them to enable macros with a single click.

Small programs designed to help with the execution of repetitive tasks in Microsoft Office applications, macros have long been abused for malicious purposes, and for years Microsoft has been seeking ways to prevent such behavior.

For documents coming from unknown or untrusted sources, the company has been blocking macros by default, but provided users with the option to enable them by clicking on a yellow warning at the top of the document.

Malicious actors have found a way around this by crafting specially-themed documents and luring the intended victims not only into opening them, but also into enabling the macros.

“While we provided a notification bar to warn users about these macros, users could still decide to enable the macros by clicking a button. Bad actors send macros in Office files to end users who unknowingly enable them, malicious payloads are delivered, and the impact can be severe including malware, compromised identity, data loss, and remote access,” Microsoft notes.

[READ: Microsoft Restricts Excel 4.0 Macros by Default]

To further improve user protection, Microsoft is blocking by default all macros in documents received from the Internet and it is also making it more difficult for users to enable these macros.

On documents coming from the Internet, a message bar will be displayed to inform the user that the file contains Visual Basic for Applications (VBA) macros, and to allow them to learn more.

Advertisement. Scroll to continue reading.

The Learn More button will lead users to an article that provides information on the security risks associated with the malicious use of macros, as well as phishing and malware prevention practices.

Users will also be provided with information on how they can enable macros, by saving the file and removing the Mark of the Web (MOTW) from the document. The files must be saved to NTFS file systems, as the MOTW attribute is not added to files on FAT32-formatted devices.

“The default is more secure and is expected to keep more users safe including home users and information workers in managed organizations,” Microsoft says.

To prevent employees from mistakenly opening macro-enabled files coming from untrusted sources, organizations can set the “Block macros from running in Office files from the Internet” policy. If the policy is enabled, the default change won’t affect the organization.

Starting early April 2022, the default change will come to Access, Excel, PowerPoint, Visio, and Word on Windows devices, on Current Channel (Preview). The capabilities will be pushed to other update channels at a later date.

“This is a long-awaited change by the cyber security industry which is expected to greatly reduce the chances of harmful malware being delivered via phishing emails. However, it won’t completely remove the threat. This change should not impact the small number of users who are required to run macros as a legitimate business function as it will only change the default behavior, which admins can change on a case-by-case basis,” F-Secure senior incident response consultant John Rogers said in an emailed comment.

Related: Researcher Details Sophisticated macOS Attack via Office Document Macros

Related: Researchers Dive Into Evolution of Malicious Excel 4.0 Macros

Related: Microsoft Blocks Risky Macros in Office 2016

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.