February 4, 2016 By Douglas Bonderud 2 min read

Macro malware was a big player in the malicious code market 20 years ago. According to SC Magazine, it’s now back at large thanks to a newly discovered Neutrino bot (also known as Kasidet) dropper looking to open backdoors and grab user data with memory scraping and browser-hooking malware. But why the sudden uptick in this outdated method? More importantly: How come it’s working so well?

What’s Old Is New Again

As noted by Dark Reading, the new Kasidet dropper uses Visual Basic for Applications (VBA) macros found in Microsoft Office to deliver its malicious payload. It all starts when users open the *.doc file attached to an unsolicited email, which prompts them to turn on macros.

Along with a nonsense document, however, they get a Neutrino infection that hooks into any browsers and includes point-of-sale (POS) RAM-scaping malware. Although Microsoft took steps to mitigate the use of macro malware — and things were relatively quiet for 15 years — in the last 18 months, this attack method has enjoyed significant growth, even with employees (hopefully) educated about the dangers of opening unsolicited emails.

It’s also worth noting that Kasidet’s creators have been busy upgrading their code. The original version included multiple distributed denial-of-service (DDoS) features, while the new offering comes with high-risk POS targeting. Simply put? What’s old is new again as malware-makers leverage finite user memories to spread a whole new set of macro malware.

Increasingly Sophisticated

A reliance on old infection methodologies doesn’t mean these malware-makers lack ingenuity. Consider a recent Graham Cluley blog post detailing another Neutrino infection attempt: There, the document in question seemingly came from a linked network printer simply delivering a scanned document.

It’s clever, especially in a network setting where users don’t know offhand the exact model number and type of printers used by every department. With seemingly legitimate email origins, it’s not hard to see why some employees are duped into opening the attachment and enabling the requested macros.

Business Solutions, meanwhile, pointed to a rise in not only macro attacks, but also fileless malware that loads directly into the memory space of specific functions, hides behind APIs or lurks in the system registry. Combined with effective macro malware spear phishing, the results can be devastating: Employees used to getting macro-laden documents from somewhat familiar addresses gladly open attachments that in turn drop POS scrapers or even harder-to-detect fileless infection vectors onto corporate networks.

Managing Macro Malware

This kind of macro madness won’t last forever. As businesses wise up and detection methods improve, malicious actors will modify their approach. In the interim, however, the return to old-school infection methods demands a similar replay of past-tense responses: If employees aren’t expecting a specific document, they should ignore or delete the email.

If uncertain, email the sender directly, and if it’s from a printer or scanner and wasn’t directly requested, notify IT. Bottom line? Macros are back, and companies need to micromanage email handling until malware-makers take their trade somewhere else.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today