www.darkreading.com Open in urlscan Pro
2606:4700::6811:7863  Public Scan

URL: https://www.darkreading.com/application-security/how-malware-delivery-adapted-to-microsoft-blocking-macros-by-default
Submission: On May 15 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   
 * Black Hat USA - August 5-10 - Learn More
   

Webinars
 * Puzzled by Patching: Solve Endpoint Pains
   May 16, 2023
 * Building the SOC of the Future: Next-Gen Security Operations
   May 18, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   
 * Black Hat USA - August 5-10 - Learn More
   

Webinars
 * Puzzled by Patching: Solve Endpoint Pains
   May 16, 2023
 * Building the SOC of the Future: Next-Gen Security Operations
   May 18, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   
 * Black Hat USA - August 5-10 - Learn More
   

Webinars
 * Puzzled by Patching: Solve Endpoint Pains
   May 16, 2023
 * Building the SOC of the Future: Next-Gen Security Operations
   May 18, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 
 2. 
 3. 

Event
How to Launch a Threat Hunting Program | Webinar <REGISTER>
Event
How to Accelerate XDR Outcomes: Bridging the Gap Between Network and Endpoint |
Webinar <REGISTER>
Report
Black Hat USA 2022 Attendee Report | Supply Chain & Cloud Security Risks Are Top
of Mind | <READ IT NOW>
PreviousNext

Application Security

3 MIN READ

News



HOW CYBERCRIMINALS ADAPTED TO MICROSOFT BLOCKING MACROS BY DEFAULT

One long-awaited security move caused a ripple effect in the cybercrime
ecosystem.
Nate Nelson
Contributing Writer, Dark Reading
May 12, 2023
Source: Sundry Photography via Adobe Stock
PDF


Ever since Microsoft decided to block Office macros by default, threat actors
have been forced to evolve, adopting new methods for delivering malware at an
unprecedented rate.



For a long time, threat actors have used malicious Microsoft Office macros to
get a hook inside of their target's computers. It was for that reason that, in
2022, Microsoft finally — though unevenly — began blocking macros by default on
files downloaded from the Internet.

Now, without their favorite toy, hackers are having to come up with new ways to
get their malware where they want it to go.

"In a lot of ways, they're just kind of throwing spaghetti at the wall to see
what sticks," says Selena Larson, author of a new report on the trend. "The
energy that they're spending to create new attack chains is really unique," and
cyber defenders are going to have to keep up.




HOW ATTACKERS HAVE ADJUSTED

Rarely has such a simple policy change made such a big difference in the
cybercrime landscape. In 2021, the year of Microsoft's announcement, researchers
from Proofpoint tracked well beyond a thousand malicious campaigns utilizing
macros.



In 2022 — the year the policy change took effect — macro-enabled attacks
plummeted 66%. Thus far in 2023, macros have all but disappeared in
cyberattacks.

In their place, hackers need some other solution. Container files emerged as a
popular alternative last year, allowing attackers to bypass Microsoft's
"mark-of-the-Web" tag for files downloaded from the Internet. Once Microsoft
addressed that workaround, however, such files went the way of the macro.

Since then, hackers have been searching for their new golden goose.



For example, in H2 2022, Proofpoint researchers observed a significant rise in
HTML smuggling — slipping an encoded script through an HTML attachment. In 2023,
good ol' PDFs have proven a popular file format for attackers. And last
December, some malicious campaigns began utilizing Microsoft's notes-taking app
OneNote as a means for delivering their malware. By January, dozens of threat
actors piled onto the trend, and, in recent months, over 120 campaigns have made
use of OneNote.

Nothing has stuck, though. "We haven't seen anything that has the same type of
durability as the macro-enabled attachment," Larson says.


WHAT THIS MEANS FOR SECURITY TEAMS

"Attackers are having to be more creative now, which presents more opportunities
for them to screw up or make mistakes," Larson says.

Still, forcing cybercriminals out of their comfort zone comes with a cost. "The
speed and the rate and scope of the changes that they're making — all the
different attack chains that they're experimenting with — stands out," she says.

And so, cyber defenders will have to move equally fast to keep up. "We're having
to be proactive to threat actor behavior and come up with new detections and
rules and such, because threat actors are trying different ways to bypass
existing detections," she says.

Organizations, too, will need to keep up-to-date with the latest trends. Take
security trainings: "I know that a lot of the time, people are trained on
macro-enabled documents. Now you have to make your users aware of the new PDF
methods and use real-world examples of potential threats to incorporate into
security training," she says.

"But from an overall, holistic security viewpoint, I don't think there's
anything that needs to drastically change, as long as you are ensuring that
users are aware," Larson says. "Just being, like, 'Hey, look out for this type
of thing!'"

Vulnerabilities/ThreatsAttacks/BreachesEndpoint

Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   Invicti AppSec Indicator: Tuning Out the AppSec Noise is All About DAST

More White Papers
Webinars
 * 
   Puzzled by Patching: Solve Endpoint Pains
 * 
   Building the SOC of the Future: Next-Gen Security Operations

More Webinars
Reports
 * 
   How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment
 * 
   The 10 Most Impactful Types of Vulnerabilities for Enterprises Today

More Reports

Editors' Choice
7 Things Your Ransomware Response Playbook Is Likely Missing
Becky Bracken, Editor, Dark Reading
Samsung Engineers Feed Sensitive Data to ChatGPT, Sparking Workplace AI Warnings
Jai Vijayan, Contributing Writer, Dark Reading
LastPass Breach Reveals Important Lessons
Mike Walters, VP of Vulnerability and Threat Research & Co-Founder, Action1
Corporation
FIN7, Former Conti Gang Members Collaborate on 'Domino' Malware
Jai Vijayan, Contributing Writer, Dark Reading
Webinars
 * Puzzled by Patching: Solve Endpoint Pains
 * Building the SOC of the Future: Next-Gen Security Operations
 * Everything you Need to Know about DNS Attacks
 * Why Threat Modeling Is Critical for Enterprise Cyber Defense
 * Securing the Remote Worker: How to Monitor and Mitigate Offsite Cyberattacks

More Webinars
Reports
 * How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment
 * The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
 * Shoring Up the Software Supply Chain Across Enterprise Applications
 * The Promise and Reality of Cloud Security
 * 10 Hot Talks From Black Hat USA 2022

More Reports

White Papers
 * 9 Traits You Need to Succeed as a Cybersecurity Leader
 * Invicti AppSec Indicator: Tuning Out the AppSec Noise is All About DAST
 * Proof-Based Scanning: No noise, just facts
 * 2023 Gartner Market Guide for Cloud-Native Application Protection Platforms
   (CNAPP)
 * Top Ten Tips: Securing Multi-Cloud with Modern CSPM

More White Papers
Events
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
 * Black Hat USA - August 5-10 - Learn More

More Events
More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   Invicti AppSec Indicator: Tuning Out the AppSec Noise is All About DAST

More White Papers
Webinars
 * 
   Puzzled by Patching: Solve Endpoint Pains
 * 
   Building the SOC of the Future: Next-Gen Security Operations

More Webinars
Reports
 * 
   How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment
 * 
   The 10 Most Impactful Types of Vulnerabilities for Enterprises Today

More Reports

DISCOVER MORE FROM INFORMA TECH

 * Interop
 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices