Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

Office Documents and Cloud Apps: Perfect for Malware Delivery

Mar 22 2022

Microsoft Word, Excel, PowerPoint, and other Office document formats are popular among attackers, who abuse them to infect their victims with ransomware, infostealers, backdoors, and other malware. 

  • The attacker sends a link to download an Office document to the victim via email, social media, SMS, cloud storage apps, or messaging apps.
  • The attacker uses social engineering to convince the victim to download the file, open it using Microsoft Office, and enable content.
  • If the victim enables content, the malicious code in the Office document infects their computer.

In this article, we look at the anatomy of a recent Office document attack from the victim’s perspective, highlight the most common types of Office document attacks seen today, and suggest strategies to reduce your risk of becoming the latest victim.

Screenshot of PowerPoint Security Notice

Anatomy of an Office document attack

In early 2022, Netskope saw a series of Office document attacks using malicious PowerPoint files to deliver the remote access Trojans AveMaria/Warzone and AgentTesla. The victims received an email with a generic message asking them to review an order. Fake invoices, order forms, inventory lists, shipping notifications, and sales quotes are commonly used by attackers to bait victims into downloading malicious Office documents. When the victim downloads and opens the attachment using Microsoft PowerPoint, they are presented with a dialog box that asks them whether they want to enable macros.

This is a pivotal moment for the victim. If they click “Disable Macros,” nothing will happen. They will see a blank page. Perhaps this nothingness will inspire them to try again and click “Enable Macros” instead? If they click “Enable Macros,” the malicious code embedded in the document will run automatically and their computer will be infected with a remote access Trojan within seconds, which means the attacker will now be able to access the victim’s computer.

Another similar attack uses Excel instead of PowerPoint, but with an identical flow. Below is another example from January of an Emotet Office document attack. The attacker uses the body of the document itself to do some social engineering, telling the user they must open the document on their computer and must click “Enable Content.” If they don’t, they won’t be able to open the document. Both of these are required steps for the attacker to infect the victim’s computer, which is why the attacker is so insistent.

Screenshot of Excel prompt to "Enable Macros" from an Emotet Office document attack

In response to the prevalence of attackers using this tactic to spread malware, Microsoft decided to block VBA macros by default for files downloaded from the internet.

Malicious file types

In the preceding examples, we highlighted an Office document attack that used a malicious PowerPoint file to infect victims with remote access Trojans. Overall, nearly one-quarter of all malicious Office documents observed so far in 2022 were PowerPoint files. Excel files are comparatively more popular among attackers, representing more than half of all malicious Office documents observed. The preceding examples provide some hint as to why: The Excel file format allows attackers to display some content for social engineering purposes, to convince the victim to “Enable Content.” Also, Excel supports additional features often abused by attackers, such as Excel 4.0 Macros.

Pie Chart showing malicious Office document types

Features of malicious Office documents

Most Office document attacks today aim to either infect a victim’s computer with malware or trick the victim into visiting a malicious website. Despite being written by different attackers, the majority of malicious Office documents seen today share a common set of features.

  • Auto executes macro: Macros are small programs meant to automate repetitive tasks in Microsoft Office and are commonly abused by attackers to infect victims’ computers. Automatic execution of macros means that the macro runs as soon as the user clicks “Enable Content” or “Enable Macros.”
  • Executes system EXEs and/or DLLs: To install the malware, malicious macros will often use built-in Windows system features. This technique is referred to as living-off-the-land.
  • Writes files to disk: Attackers write malware files to the disk so they can persist even if you reboot your computer.
  • Contains malicious URLs: Some attackers embed malicious URLs directly into the files, either to entice the victim to click on them or to download malware automatically.
  • Macro code is password-protected: Some attackers password protect the malicious macro to hide from security tools or researchers that might try to analyze the code and discover its function.
  • Macro code modifies itself: Some attackers write self-modifying macros to hide their true purpose from security tools or researchers that might try to analyze the code.
  • Uses Excel 4.0 macros: Excel 4.0 macros are an old Office feature that gained popularity among attackers and are now disabled by default. They are used in only a small percentage of Office document attacks.

The following chart breaks down the popularity of these features among the thousands of malicious Office documents discovered and analyzed by Netskope in January 2022.

Bar chart showing the popularity of malicious Office document features in January 2022

A continuing wave of malicious Office documents

In the spring of 2020, Emotet launched a large-scale and highly effective spam campaign to deliver malware via weaponized Office documents. Prior to the Emotet campaign, Office documents represented only 20% of all malware downloads. During the campaign, they surged to nearly 50% of all malware downloads. Since then, other attackers have attempted to recreate Emotet’s success, resulting in a higher-than-before flow of malicious Office documents targeting unsuspecting users. After Microsoft announced that they would start blocking VBA macros for files downloaded from the internet by default, we saw a decrease in downloads of malicious Office documents in February to pre-Emotet levels. We hope to continue to see this fall in the coming months.

Chart showing percentage of malware detections that are Office docs

Malicious Office documents lurking in cloud storage apps

One bit of social engineering attackers use to try to lure victims into downloading malicious Office documents is to abuse popular cloud storage apps to share them. For example, as someone who regularly uses Microsoft OneDrive and Microsoft Office, I’m much more likely to download and open a document shared with me over OneDrive than I am a document hosted at some strange URL I’ve never seen before. Emotet famously abused Box to spread malicious Office documents in their 2020 malspam campaign, and other attackers have been emulating their tactics ever since. Today, 95% of malicious Office documents are delivered via cloud apps, with only 5% being delivered via traditional websites. In February 2022 alone, Netskope blocked downloads of malicious Office documents from 50 different apps, led by Google Drive and OneDrive.

Pie chart showing percentage of cloud storage apps used to distribute

At the same time, attackers also abuse cloud apps for additional stages of the attack. In the PowerPoint-based attack described at the beginning of this post, the malicious macro triggers additional malware downloads for files hosted using MediaFire, Blogger, and GitHub.

Defensive measures

The best way to avoid becoming a victim of an Office document attack is to never download, open, and enable macros for Office documents that are shared with you. So what do you do when someone shares a document with you? The safest way to open it is to use a web-based viewer like Google Drive or Microsoft Office 365. In the second example I shared, the attacker explicitly tells the victim not to do this, because it nullifies the attack. And if you do download a file, never enable macros. If you are a system administrator, you can also use the Group Policy Editor to restrict all users in your organization from enabling macros.

author image
Ray Canzanese
Ray is the Director of Netskope Threat Labs, which specializes in cloud-focused threat research. His background is in software anti-tamper, malware detection and classification, cloud security, sequential detection, and machine learning.

Stay informed!

Subscribe for the latest from the Netskope Blog