May 12, 2015 By Shane Schick 2 min read

Opening spam email messages or the suspicious attachments they often contain are huge risks, but the real danger may be in enabling malicious macros hidden in documents, a security researcher recently warned.

According to Bart Blaze, who published the findings on his own Blaze’s Security Blog, the kind of spam used by cybercriminals to steal data or take over computers is becoming more complex and deadlier than ever. Hackers might send a phony bill, for example, which includes a document written in Microsoft Word. Although potentially malicious macros are usually disabled by default, those who allow them after being prompted to do so might suddenly find themselves presented with a distraction while malware infects their machine.

This kind of attack can be nearly invisible to the average user since the attackers in question are using formats that save Web page content along with animations, applets and so on, SecurityWeek.Com reported. That means what seems like an innocent document could be packed with a Trojan downloader and other components that malicious macros set free. The malware that raises the most concern is, in all likelihood, those that target financial institutions and their customers. SecurityWeek.Com suggested that in this case, the payload may have been the banking Trojan Dyre.

Microsoft is well aware that malicious macros are making a comeback of sorts among cybercriminals. In a recently released report from its Malware Protection Center, the company said it has seen more than half a million such attacks, primarily within North America and the U.K. Although the social engineering aspects of these hacker attempts cannot be ignored — the bad guys have gotten pretty good at putting what look like important documents in spam messages — there are other tricks being added to the mix.

BankInfoSecurity suggested more cybercriminals are using the PowerShell scripting language to create the macros, and they are then putting them in compressed zip files that aren’t as easily detected by common security software. Even if there are fewer hackers using these techniques than there would have been in the ’90s, they might be much more focused and effective in carrying them out today.

It’s also important to note that Microsoft documents aren’t the only vehicle for malicious macros. V3.co.uk reported there has been a spam campaign spreading the harmful Bartalex malware using macros within Dropbox. Fair warning: If it’s not immediately easy to open or use certain files, there may be a good reason to leave them alone.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today