Which malware delivery techniques are currently favored by attackers?
A wave of cybercriminals spreading malware families – including QakBot, IceID, Emotet, and RedLine Stealer – are shifting to shortcut (LNK) files for email malware delivery. Shortcuts are replacing Office macros – which are starting to be blocked by default in Office – as a way for attackers to get a foothold within networks by tricking users into infecting their PCs with malware.
Keeping up with changes in the email threat landscape
HP Wolf Security’s Q2 2022 Threat Insights Report – which provides analysis of real-world cyberattacks – shows an 11% rise in archive files containing malware, including LNK files. Attackers often place shortcut files in ZIP email attachments, to help them evade email scanners.
The team also spotted LNK malware builders available for purchase on hacker forums, making it easy for cybercriminals to shift to this “macro-free” code execution technique by creating weaponized shortcut files and spreading them to businesses.
“Organizations must take steps now to protect against techniques increasingly favored by attackers or leave themselves exposed as they become pervasive. We’d recommend immediately blocking shortcut files received as email attachments or downloaded from the web where possible,” says Alex Holland, Senior Malware Analyst, HP Wolf Security threat research team, HP Inc.
In addition to the increase in LNK files, the threat research team have highlighted the following malware delivery / detection evasion techniques employed by attackers:
HTML smuggling reaches critical mass – HP identified several phishing campaigns using emails posing as regional post services or major events like Doha Expo 2023 (which will attract 3M+ global attendees) that used HTML smuggling for malware delivery. Using this technique, dangerous file types that would otherwise be blocked by email gateways can be smuggled into organizations and lead to malware infections.
Attackers exploit the window of vulnerability created by the Follina CVE-2022-30190 zero-day vulnerability – Following its disclosure, multiple threat actors exploited the recent zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) – dubbed “(Follina)” – to distribute QakBot, Agent Tesla, and the Remcos RAT (Remote Access Trojan) before a patch was available. The vulnerability is particularly dangerous because it lets attackers run arbitrary code to deploy malware, and requires little user interaction to exploit on target machines.
Novel execution technique sees shellcode hidden in documents spread SVCReady malware – HP uncovered a campaign distributing a new malware family called SVCReady, notable for the unusual way it is delivered to target PCs – through shellcode hidden in the properties of Office documents. The malware – mainly designed to download secondary malware payloads to infected computers after collecting system information and taking screenshots – is still in an early stage of development, having been updated several times in recent months.
Further key findings in the report include:
- 14% of email malware captured by HP Wolf Security bypassed at least one email gateway scanner
- Threat actors used 593 different malware families in their attempts to infect organizations, compared to 545 in the previous quarter
- Spreadsheets remained the top malicious file type, but the threat research team saw an 11% rise in archive threats – suggesting attackers are increasingly placing files in archive files before sending them in order to evade detection
- 69% of malware detected was delivered via email, while web downloads were responsible for 17%
- The most common phishing lures were business transactions such as “Order”, “Payment”, “Purchase”, “Request” and “Invoice”
“Attackers are testing new malicious file formats or exploits at pace to bypass detection, so organizations must prepare for the unexpected. This means taking an architectural approach to endpoint security, for example by containing the most common attack vectors like email, browsers, and downloads, so threats are isolated regardless of whether they can be detected,” comments Dr. Ian Pratt, Global Head of Security for Personal Systems, HP Inc.
“This will eliminate the attack surface for entire classes of threats, while also giving the organization the time needed to coordinate patch cycles securely without disrupting services.”