Americas

  • United States

Asia

Oceania

john_mello jr
Contributor

Attacks using Office macros decline in wake of Microsoft action

News Analysis
Jul 28, 20224 mins
Email SecurityMicrosoft

Researchers see 66% decline in attacks over eight months since Microsoft turned off macros by default.

Microsoft Office logo within an environment of abstract binary code with shield and lock.
Credit: ivanastar / Getty Iimages

Microsoft’s decision to turn off Office macros by default has had a significant impact on the use of the mini-programs by hackers, according to enterprise security company Proofpoint. In a blog posted today, the company noted its researchers have found that the use of macro-enabled attachments by threat actors has decreased approximately 66% between October 2021 and June 2022.

“We’ve seen them switch their tactics away from leveraging malicious macros into other kinds of attacks like LNK files,” says Proofpoint Vice President for Threat Research and Detection Sherrod DeGrippo. “We’ve seen a 1,600% increase over the past ten months or so around using other tactics aside from malicious Office macros. The threat actors got the message that this is coming and are stifling their use of macros against individuals and organizations.”

Microsoft announced its intention to block Office macros by default in October 2021. At the beginning of July, it announced a temporary rollback of the move, but it reaffirmed the move on July 20. With the change, Microsoft explained in a company blog, users will receive a message that macro execution is blocked when they open files from sources not identified as trusted.

“The defender community has been battling this for many years,” DeGrippo says. “Seeing Microsoft really take some action on something that has been a massive threat vector for years is great.”

Microsoft move makes adversaries less successful

“It’s a hugely important step Microsoft is taking to start blocking these macros by default, especially due to how invisible macros are to the majority of users,” adds Nathan Wenzler, chief security strategist at Tenable, a vulnerability scanning company. “But that doesn’t mean the threat is eradicated or we shouldn’t continue to remind users to be vigilant about opening files from untrusted sources.”

Other companies are seeing threat actors switching tactics because of Microsoft’s move, too. “The adversaries are aware of it,” observes Tim Bandos, executive vice president of cybersecurity at Xcitium, a maker of an endpoint security suite. “They’re testing out new ways of working around it because they’re clearly not as successful now that Microsoft has made this change.”

Users of one notorious malicious program, known as Emotet, have already begun shifting tactics, he notes. “We’ve seen them shift recently from leveraging macros to using URLs to OneDrive or Google Drive,” he says.

One of the largest email threat landscape shifts

Matt Chiodi, chief trust officer at Cerby, maker of a platform to manage shadow IT, says Microsoft should be applauded for its action, but warned organizations need to be on the lookout for adversaries using alternatives to macros in their attacks. “Attackers will no doubt shift from VBA macro attacks to unmanageable applications that are currently outside the reach of IT and security,” he says.

While Microsoft’s action is influencing the move by threat actors away from the use of macros, diversification has been going on for years, asserts Brian Donohue, principal information security specialist at Red Canary, a cloud-based security services provider. “There’s probably a confluence of factors driving these changes, which includes Microsoft’s long-stated plan to disable macros, increased scrutiny of macros across the industry, and more,” he says.

In its blog, Proofpoint notes that the pivot away from macro-enabled documents has led to the adoption of ISO and other container file formats, as well as LNK files. Such filetypes, it explains, can bypass Microsoft’s macro-blocking protections as well as facilitate the distribution of executables that can lead to malware downloads, data reconnaissance and theft, and ransomware.

According to Proofpoint, its researchers assessed with high confidence that this is one of the largest email threat landscape shifts in recent history. It is likely threat actors will continue to use container file formats to deliver malware, while relying less on macro-enabled attachments, it added.