Netskope nombrado Líder en el Cuadrante Mágico de Gartner® 2024™ para Security Service Edge. Obtenga el informe

cerrar
cerrar
  • Por qué Netskope chevron

    Cambiar la forma en que las redes y la seguridad trabajan juntas.

  • Nuestros clientes chevron

    Netskope atiende a más de 3.000 clientes en todo el mundo, entre ellos más de 25 de las 100 empresas de Fortune

  • Nuestros Partners chevron

    Nos asociamos con líderes en seguridad para ayudarlo a asegurar su viaje a la nube.

Aún más alto en ejecución.
Aún más lejos en visión.

Sepa por qué 2024 Gartner® Cuadrante Mágico™ nombró a Netskope Líder para Security Service Edge por tercer año consecutivo.

Obtenga el informe
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
Ayudamos a nuestros clientes a estar preparados para cualquier situación

Ver nuestros clientes
Woman smiling with glasses looking out window
La estrategia de venta centrada en el partner de Netskope permite a nuestros canales maximizar su expansión y rentabilidad y, al mismo tiempo, transformar la seguridad de su empresa.

Más información sobre los socios de Netskope
Group of diverse young professionals smiling
Tu red del mañana

Planifique su camino hacia una red más rápida, más segura y más resistente diseñada para las aplicaciones y los usuarios a los que da soporte.

Obtenga el whitepaper
Tu red del mañana
Presentamos la Netskope One Plataforma

Netskope One es una Plataforma nativa en la nube que ofrece servicios convergentes de seguridad y redes para hacer posible su transformación SASE y de confianza cero.

Learn about Netskope One
Abstracto con iluminación azul
Adopte una arquitectura de borde de servicio de acceso seguro (SASE)

Netskope NewEdge es la nube privada de seguridad más grande y de mayor rendimiento del mundo y ofrece a los clientes una cobertura de servicio, un rendimiento y una resiliencia incomparables.

Más información sobre NewEdge
NewEdge
Netskope Cloud Exchange

Cloud Exchange (CE) de Netskope ofrece a sus clientes herramientas de integración eficaces para que saquen partido a su inversión en estrategias de seguridad.

Más información sobre Cloud Exchange
Vídeo de Netskope
  • Servicio de seguridad Productos Edge chevron

    Protéjase contra las amenazas avanzadas y en la nube y salvaguarde los datos en todos los vectores.

  • Borderless SD-WAN chevron

    Proporcione con confianza un acceso seguro y de alto rendimiento a cada usuario remoto, dispositivo, sitio y nube.

  • Secure Access Service Edge chevron

    Netskope One SASE proporciona una solución SASE nativa en la nube, totalmente convergente y de un único proveedor.

La plataforma del futuro es Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) y Private Access for ZTNA integrados de forma nativa en una única solución para ayudar a todas las empresas en su camino hacia el Servicio de acceso seguro Arquitectura perimetral (SASE).

Todos los productos
Vídeo de Netskope
Next Gen SASE Branch es híbrida: conectada, segura y automatizada

Netskope Next Gen SASE Branch converge Context-Aware SASE Fabric, Zero-Trust Hybrid Security y SkopeAI-Powered Cloud Orchestrator en una oferta de nube unificada, marcando el comienzo de una experiencia de sucursal completamente modernizada para la empresa sin fronteras.

Obtenga más información sobre Next Gen SASE Branch
Personas en la oficina de espacios abiertos.
Diseño de una arquitectura SASE para Dummies

Obtenga un ejemplar gratuito del único manual que necesitará sobre diseño de una arquitectura SASE.

Obtenga el eBook
Cambie a los servicios de seguridad en la nube líderes del mercado con una latencia mínima y una alta fiabilidad.

Más información sobre NewEdge
Lighted highway through mountainside switchbacks
Habilite de forma segura el uso de aplicaciones de IA generativa con control de acceso a aplicaciones, capacitación de usuarios en tiempo real y la mejor protección de datos de su clase.

Descubra cómo aseguramos el uso generativo de IA
Habilite de forma segura ChatGPT y IA generativa
Soluciones de confianza cero para implementaciones de SSE y SASE

Más información sobre Confianza Cero
Boat driving through open sea
Netskope logra la alta autorización FedRAMP

Elija Netskope GovCloud para acelerar la transformación de su agencia.

Más información sobre Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Obtenga más información sobre cómo Netskope puede ayudarle a proteger su viaje hacia la nube.

  • Blog chevron

    Descubra cómo Netskope permite la transformación de la seguridad y las redes a través del borde de servicio de seguridad (SSE)

  • Eventos y Talleres chevron

    Manténgase a la vanguardia de las últimas tendencias de seguridad y conéctese con sus pares.

  • Seguridad definida chevron

    Todo lo que necesitas saber en nuestra enciclopedia de ciberseguridad.

Podcast Security Visionaries

How to Use a Magic Quadrant and Other Industry Research
En este episodio, Max Havey, Steve Riley y Mona Faulkner diseccionan el intrincado proceso de creación de un Cuadrante Mágico y por qué es mucho más que un gráfico.

Reproducir el pódcast
Cómo utilizar un podcast de Cuadrante Mágico y otras investigaciones sectoriales
Últimos blogs

Lea cómo Netskope puede hacer posible el viaje hacia la Confianza Cero y SASE a través de las capacidades del borde de servicio de seguridad (SSE).

Lea el blog
Sunrise and cloudy sky
SASE Week 2023: ¡Su viaje SASE comienza ahora!

Sesiones de repetición de la cuarta SASE Week.

Explorar sesiones
SASE Week 2023
¿Qué es Security Service Edge (SSE)?

Explore el lado de la seguridad de SASE, el futuro de la red y la protección en la nube.

Más información sobre el servicio de seguridad perimetral
Four-way roundabout
  • Empresa chevron

    Le ayudamos a mantenerse a la vanguardia de los desafíos de seguridad de la nube, los datos y la red.

  • Liderazgo chevron

    Nuestro equipo de liderazgo está firmemente comprometido a hacer todo lo necesario para que nuestros clientes tengan éxito.

  • Soluciones para clientes chevron

    Le apoyamos en cada paso del camino, garantizando su éxito con Netskope.

  • Formación y certificación chevron

    La formación de Netskope le ayudará a convertirse en un experto en seguridad en la nube.

Apoyar la sostenibilidad a través de la seguridad de los datos

Netskope se enorgullece de participar en Vision 2045: una iniciativa destinada a crear conciencia sobre el papel de la industria privada en la sostenibilidad.

Descubra más
Apoyando la sustentabilidad a través de la seguridad de los datos
Pensadores, constructores, soñadores, innovadores. Juntos, ofrecemos soluciones de seguridad en la nube de vanguardia para ayudar a nuestros clientes a proteger sus datos y usuarios.

Conozca a nuestro equipo
Group of hikers scaling a snowy mountain
El talentoso y experimentado equipo de servicios profesionales de Netskope proporciona un enfoque prescriptivo para su exitosa implementación.

Más información sobre servicios profesionales
Servicios profesionales de Netskope
Asegure su viaje de transformación digital y aproveche al máximo sus aplicaciones en la nube, web y privadas con la capacitación de Netskope.

Infórmese sobre Capacitaciones y Certificaciones
Group of young professionals working

Microsoft Office: VBA Blocked By Default in Files From the Internet

Feb 24 2022

Resumen

In January 2022, Microsoft announced that Excel 4.0 macros will be restricted by default, as a measure to protect customers against malware based on XLM 4.0 macros. As a more aggressive measure, on February 07, 2022, Microsoft announced that they will start blocking VBA macros for files downloaded from the internet. This is an important step toward security as Office documents containing malicious VBA code are commonly abused by attackers to deliver other threats, such as BazarLoader, Trickbot, and remote access trojans like AveMaria and AgentTesla. In January 2022, 31% of all malware downloads Netskope blocked were malicious Office files.

Bar graph showing Monthly percentage of malware downloads that are Office files for last 12 months
Monthly percentage of malware downloads that are Office files for last 12 months

Visual Basic for Applications (VBA) is a powerful tool for automation within Office files, but it also provides many resources for attackers, especially when combined with LoLBins. In 2021, Netskope described many different techniques used by attackers through VBA macros. Earlier in 2022, we also identified a malicious campaign that was using Web Archives to abuse Microsoft Office. 

Previously, Microsoft Office applications required users to click “Enable” in a dialog box to run macros. So, attackers would simply use social engineering to convince their victims to click “Enable”. The hope is that the new stance of blocking VBA macros will reduce malware infections by making it harder for attackers to execute their macros on victims’ computers.

This change only applies to Windows, and only to Access, Excel, PowerPoint, Visio, and Word. There is no change for users running Office for Mac because it relies on an NTFS feature.

We believe this is an important step as it directly impacts many threat campaigns, such as Emotet. However, this doesn’t mean that attackers will stop using Office files. In this blog post, we will explain how it works and how we expect attackers will adapt.

Files downloaded from the internet

Microsoft announced that VBA macros on files downloaded from the internet will be blocked by default. But how does Microsoft Office know whether a file was downloaded from the internet?

Back in 1993, Windows NT 3.1 was released by Microsoft, and along with the OS, a new file system was introduced: NTFS. This file system was designed to be more robust than other technologies, such as FAT, introducing many new features. 

Every file in NTFS is composed of at least one stream, which can have different types. One of these attributes is named $DATA, which holds the contents of the file. One of the many features provided by NTFS is the ability to store multiple $DATA attributes, commonly known as Alternate Data Stream (ADS). 

The full name of a stream is defined as “filename:stream_name:stream_type”. For example, let’s assume we just created a file named “hello.txt” at “C:\Test“, with a simple text message.

Screenshot of Test file created as “C:\test\hello.txt”.
Test file created as “C:\test\hello.txt”.

If we inspect the streams of this file, which can be done through PowerShell or the Streams utility from Sysinternals, we will only see a single data stream. 

Since the default data stream of a file is unnamed, the full stream name in our example is “C:\Test\hello.txt::$DATA”.

Example of Inspecting the file’s streams and displaying the default data stream contents.
Inspecting the file’s streams and displaying the default data stream contents.

We can create an ADS by simply adding a new stream, which is named “HiddenValue” in this example.

Example of Creating an ADS.
Creating an ADS.

Once this is done, we can repeat the process and access the file’s streams through PowerShell. Now, we can see the details about the stream we have created, which is stored under “C:\Test\hello.txt:HiddenValue:$DATA”.

Example of Listing and reading the value from the ADS we created.
Listing and reading the value from the ADS we created.

If we open this file via notepad normally, we would not see the data we added to the “HiddenValue”, as the software reads just the default data stream. However, we can access the ADS by adding the stream name to the file path:

Example of Opening the default stream and the ADS with notepad.
Opening the default stream and the ADS with notepad.

ADS is commonly abused by malware authors, as it provides the ability to store “hidden” data within files.

All right, but what does this have to do with files downloaded from the internet? 

When a file is downloaded on Windows systems through a browser or another internet client (e.g. Outlook), an ADS named Zone.Identifier is commonly added to the files, which helps to track the location in which the file was sourced. This is also known as the Mark-of-the-Web (MOTW).

Example of a Zone.Identifier ADS of a file downloaded from the internet.
Example of a Zone.Identifier ADS of a file downloaded from the internet.

Within this ADS, we can find a parameter named ZoneId, which identifies the security zone based on where the file was downloaded from. In the screenshot above, we see that the ZoneId is equal to 3, meaning that the file was sourced from the internet.

Screenshot of Description for each ZoneId.
Description for each ZoneId.

This is how software, as well as forensic analysts, may find details about the source of a file. 

A common attack flow using Microsoft Office files.

Before we show what this new release means, let’s take a look at how an attacker often abuses Microsoft Office documents to infect devices. A popular channel for malware delivery is through phishing emails.

Example of a malicious campaign identified by Netskope in January 2022.
Example of a malicious campaign identified by Netskope in January 2022.

Once the victim downloads and opens the attachment, the document will often lure the person into enabling the macros by clicking the “Enable Content” or “Enable Macros” buttons.

Screenshot of Security warning displayed within the document.
Security warning displayed within the document.

What happens to the attack flow after the change?

After this change, which is planned to be released in version 2203 in early April 2022, Microsoft will block VBA macros by default, without providing the “enable” option to the user. According to Microsoft, if the file was downloaded from the Internet or from a Restricted Zone, the VBA macros will be blocked by default, displaying only a security warning

The software won’t display buttons to allow the VBA macros anymore, showing only the following security warning:

Screenshot of Security warning showing that the macro was blocked.
Security warning showing that the macro was blocked.

This will be verified through the Mark-of-the-Web (MOTW), which we described earlier in this post, and is set whenever a user downloads a file from the internet, whether via a web browser, email client, or another app.

What can go wrong?

While this update adds an extra layer of protection against this type of attack, Microsoft Office files may continue to be abused through Mark-of-the-Web bypasses. 

From a user perspective, anyone can remove the MOTW by “unblocking” the file through its properties. Once the file is unblocked, the Zone.Identifier ADS is removed, bypassing the protection. 

Example of Option to remove the MOTW
Option to remove the MOTW

While not as simple as clicking the “Enable Macros” button, this process could be easily used in social engineering by attackers, luring the user to unblock files. Users may already be familiar with this process, already required to execute other files downloaded from the internet.

From the attacker’s perspective, this protection may be bypassed by delivering the document within a compressed archive, such as “.gzip”, or through disk images, like “.iso” and “.vhd”. If downloaded from the internet, the compressed file will contain the MOTW, but the files within may not include the same mark.

Also, an attacker can craft a custom Zone.Identifier ADS to be decompressed along with the infected document, making it look like it was not sourced from the Internet. On January 12, 2022, Netskope Threat Labs released a report about threat actors abusing Microsoft Office through Web Archive files. On that occasion, the attackers were bypassing the MOTW by using this technique.

Example of Attacker bypassing the Mark-of-the-Web.
Attacker bypassing the Mark-of-the-Web.

In that case, once both files are decompressed, the infected document will be marked as trusted, as the ZoneId is defined as 2.

This new security verification may also be bypassed through software bugs, such as the one identified on 7-Zip in 2016, or this one in Firefox in 2009. Also, attackers may try to remove the MOTW somehow before the user opens the file, using PowerShell or WSL (Windows Subsystem for Linux) tools, such as VIM.

Lastly, aside from bypassing the MOTW, we can also expect attackers to use other types of files as initial infection vectors aside from Microsoft Office documents, like LNK, and VBS.

Example of a VBS dropper, commonly used by the malware Ramnit.
Example of a VBS dropper, commonly used by the malware Ramnit.

Conclusión

Disabling VBA macros for files downloaded from the internet adds an extra layer of protection that makes the use of Office files in attacks more difficult. However, this is not a silver bullet. Attackers have multiple techniques they can use to bypass this protection, as demonstrated in this post. Netskope Threat Labs is monitoring the situation closely to identify any new techniques attackers use to bypass this new layer of protection.


Special thanks to Ray Canzanese and Ghanashyam Satpathy for collaborating on this blog.

author image
Gustavo Palazolo
Gustavo Palazolo is an expert in malware analysis, reverse engineering and security research, working many years in projects related to electronic fraud protection. He is currently working on the Netskope Research Team, discovering and analyzing new malware threats.

Stay informed!

Subscribe for the latest from the Netskope Blog