Hackers who usually distributed malware by way of phishing attachments with malicious macros progressively modified techniques after Microsoft Workplace started blocking them by default, switching to new file sorts comparable to ISO, RAR, and Home windows Shortcut (LNK) attachments.
VBA and XL4 Macros are small applications created to automate repetitive duties in Microsoft Workplace functions, which menace actors abuse for loading, dropping, or putting in malware by way of malicious Microsoft Workplace doc attachments despatched in phishing emails.
The rationale for the change is Microsoft asserting that they’d finish the huge abuse of the Workplace subsystem by mechanically blocking macros by default and making it tougher to activate them.
Though it took Microsoft a little bit longer to implement this Microsoft Workplace change, the block lastly entered into impact final week.
Nonetheless, the preliminary announcement alone satisfied malware operators to maneuver away from macros and start experimenting with different strategies to contaminate victims.
Hackers abandon macros
In a brand new report by Proofpoint, researchers checked out malicious marketing campaign stats between October 2021 and June 2022 and recognized a transparent shift to different strategies of payload distribution, recording a lower of 66% in using macros.
On the identical time, using container information comparable to ISOs, ZIPs, and RARs has grown steadily, rising by nearly 175%.

Using LNK information exploded after February 2022, the time of Microsoft’s announcement, growing by a whopping 1,675% in comparison with October 2021, and being the weapon of alternative of ten particular person menace teams tracked by Proofpoint.

We’ve got reported on using LNK information by Emotet, Qbot, and IcedID, in all circumstances masquerading as a Phrase doc to trick the recipient into opening it.
Nonetheless, these hyperlink information can be utilized to execute nearly any command the consumer has permission to make use of, together with executing PowerShell scripts that obtain and execute malware from distant sources.

Supply: BleepingComputer
Lastly, Proofpoint additionally noticed a big enhance in using HTML attachments adopting the HTML smuggling method to drop a malicious file on the host system. Nonetheless, their distribution volumes proceed to stay small.
Shifting the menace
Whereas seeing macros turning into an out of date methodology of payload distribution and preliminary an infection is a optimistic improvement, the menace has merely shifted slightly than being addressed or lowered.
The query that wants solutions now could be how that change impacts the effectiveness of the malware campaigns, as convincing recipients to open .docx and .xls information was lots simpler than asking them to unpack archives and open information whose names finish with .lnk.
Moreover, to bypass detection by safety software program, many phishing campaigns now password-protect archive attachments, including one other burdensome step a goal should take to entry the malicious information.
From that perspective, menace actors counting on phishing emails is perhaps operating out of fine choices, and their an infection charges might have dropped because of this.
Lastly, e mail safety options now have a narrower spectrum of potential dangers to guage, bettering their possibilities of catching a dangerous file.