October 16, 2017 By Douglas Bonderud 2 min read

Macro-based Microsoft Office malware is a go-to tactic for aspiring cybercriminals because it’s reliable and effective. Since macros remain an integral part of Word documents, many companies don’t disable them by default, and users often open .doc attachments.

But with enterprise IT on the war path for signs of any macro malware attack, criminals are getting creative. According to Bleeping Computer, they’re now using an outdated Office feature known as Dynamic Data Exchange (DDE) to infiltrate and infect corporate devices.

Legacy’s Long Shadow

DDE allows Office applications to cross-load data from each other, which enables Word to quickly grab information from other Office apps. In practice, it’s just a custom field that lets users specify where data is pulled from and what type of data is injected. DDE has since been replaced by Microsoft’s Object Linking and Embedding (OLE) toolkit, but it’s still available on a per-application basis.

Instead of running macros, malicious actors are now creating Word documents with DDE fields that open command prompts and run compromised code. Under normal circumstances, users get two warnings when this happens: one noting that DDE “contains links that may refer to other files” and prompting the user to approve or deny the data update, and another that indicates the remote data is not available and starts a command prompt instead.

Since that second warning throws up red flags, it’s no surprise that cybercriminals found a way to suppress it, leaving only the first notification. This first warning occurs whenever a DDE transfer takes place, meaning that employees who are familiar with the service are likely to ignore the alert, giving attackers the foothold they need.

A Lack of Action

Researchers from security firm SensePost reported the DDE malware attack vector to Microsoft back in August. On Sept. 26, the software giant told SensePost that no further action would be taken and the vulnerability would be considered for a next-version candidate bug.

Why the lack of action? Because the service is working as intended. DDE is old — it was supplanted by OLE more than a decade ago. While it still allows data transfer between Office applications, it comes with a warning prompt that requires user approval.

Put simply, users should know better. There’s only so much software can do before employees are responsible for their own choices.

Another Office-Based Malware Attack

Worth noting is the rise of another Office malware variant known as KnockKnock, which targets Office 365 corporate email accounts such as those for service, automation and marketing, according to Help Net Security. Since these accounts aren’t tied to specific users, they often lack two-factor authentication. If fraudsters manage to break in, they’re able to send legitimate-looking messages networkwide. This is the worst-case scenario for DDE attacks: emails with compromised .doc attachments that seemingly come from internal sources. Users are hard pressed to detect potential problems.

DDE malware attacks highlight the role of user choice, since it’s an outdated technology working as intended and even comes with an unstoppable warning message. No matter how sophisticated malicious software becomes, employees remain the linchpin and the first line of effective malware defense.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today