February 4, 2016 By Douglas Bonderud 2 min read

Macro malware was a big player in the malicious code market 20 years ago. According to SC Magazine, it’s now back at large thanks to a newly discovered Neutrino bot (also known as Kasidet) dropper looking to open backdoors and grab user data with memory scraping and browser-hooking malware. But why the sudden uptick in this outdated method? More importantly: How come it’s working so well?

What’s Old Is New Again

As noted by Dark Reading, the new Kasidet dropper uses Visual Basic for Applications (VBA) macros found in Microsoft Office to deliver its malicious payload. It all starts when users open the *.doc file attached to an unsolicited email, which prompts them to turn on macros.

Along with a nonsense document, however, they get a Neutrino infection that hooks into any browsers and includes point-of-sale (POS) RAM-scaping malware. Although Microsoft took steps to mitigate the use of macro malware — and things were relatively quiet for 15 years — in the last 18 months, this attack method has enjoyed significant growth, even with employees (hopefully) educated about the dangers of opening unsolicited emails.

It’s also worth noting that Kasidet’s creators have been busy upgrading their code. The original version included multiple distributed denial-of-service (DDoS) features, while the new offering comes with high-risk POS targeting. Simply put? What’s old is new again as malware-makers leverage finite user memories to spread a whole new set of macro malware.

Increasingly Sophisticated

A reliance on old infection methodologies doesn’t mean these malware-makers lack ingenuity. Consider a recent Graham Cluley blog post detailing another Neutrino infection attempt: There, the document in question seemingly came from a linked network printer simply delivering a scanned document.

It’s clever, especially in a network setting where users don’t know offhand the exact model number and type of printers used by every department. With seemingly legitimate email origins, it’s not hard to see why some employees are duped into opening the attachment and enabling the requested macros.

Business Solutions, meanwhile, pointed to a rise in not only macro attacks, but also fileless malware that loads directly into the memory space of specific functions, hides behind APIs or lurks in the system registry. Combined with effective macro malware spear phishing, the results can be devastating: Employees used to getting macro-laden documents from somewhat familiar addresses gladly open attachments that in turn drop POS scrapers or even harder-to-detect fileless infection vectors onto corporate networks.

Managing Macro Malware

This kind of macro madness won’t last forever. As businesses wise up and detection methods improve, malicious actors will modify their approach. In the interim, however, the return to old-school infection methods demands a similar replay of past-tense responses: If employees aren’t expecting a specific document, they should ignore or delete the email.

If uncertain, email the sender directly, and if it’s from a printer or scanner and wasn’t directly requested, notify IT. Bottom line? Macros are back, and companies need to micromanage email handling until malware-makers take their trade somewhere else.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today