Microsoft has an answer to malicious Office macros

Enterprise end-users may see this warning if they enable macros for dodgy documents from the web 
Credit: Microsoft

Enterprise end-users may see this warning if they enable macros for dodgy documents from the web Credit: Microsoft

Microsoft has a new “tactical” feature in Office 2016 that may help defang malicious document macros by preventing end-users from making bad security decisions.

To address the resurgence in malware that rely on document macros, Microsoft has rolled out new ways for Office 2016 admins to stop end users exposing company PCs to macro-based malware.

Some of the more widespread malware that use this tactic include email-delivered Locky ransomware and the prolific spammers behind the Dridex banking credential stealer.

These days Office disables macros by default, but attackers have turned to tricking targets into ignoring Office warnings and enabling them anyway. Once that’s achieved, the malicious macro installs malware of the attacker’s choice. And the attackers are crafty: one trick is a document containing an image that was supposedly blurred for the user’s security and requires macros to be enabled to view.

Now enterprise admins can use Group Policy in Office 2016 to block macros from running in Word, Excel and PowerPoint in high risk scenarios.

These risky situations include when documents with macros arrive as an attachment from outside of an organisation; from the internet, such as a file-sharing service; or from a public cloud file storage services like Microsoft OneDrive, Dropbox or Google Drive. Admins can also restrict macros to trusted workflows.

Given the modern macro attack exploits human trust and curiosity, the new controls could go a long way to reducing the threat of macro-based malware.

According to recent data from Microsoft’s Office 365 Advanced Threat Protection service, 98 percent of threats that target Office applications use macros.

The Office feature that disables macros by default is Protected View, a sandboxed environment introduced in Office 2010. Attackers entice the target to exit Protected View. Now, if a Group Policy rule on macros in Word has been applied, the user will be see a red bar at the top of the page notification stating that “macros have been blocked in this document by his enterprise administrator.”

Importantly, the user won’t have the choice to enable macros in the document.

According to Microsoft, the idea is that the message alarms the employee and causes them to close the document and report the incident to IT support.

However, Microsoft does not intend for the new feature to disrupt legitimate work procedures that rely on macros. Microsoft appears to be handling this by checking the location a file comes from.

Microsoft explains: “This feature relies on the security zone information that Windows uses to specify trust associated with a specific location. For example, if the location where the file originates from is considered the Internet zone by Windows, then macros are disabled in the document. Users with legitimate scenarios that are impacted by this policy should work with their enterprise administrator to identify alternative workflows that ensure the file’s original location is considered trusted within the organization.”




Tags ExcelMicrosoftmalwareWordHootSuiteCSO AustraliaDridex

Show Comments