October 1, 2015 By Douglas Bonderud 2 min read

What’s old is new again. At least, that’s the word on the street, according to Naked Security. It seems that macro malware — known 20 years ago as malware viruses — is making a comeback, hiding in Word documents and ready to ruin a perfectly decent workday. So why the sudden surge of interest, and what can companies do to avoid the curse of bad Word macros?

Up-and-Coming Malware

According to Softpedia, security companies are now detecting 50 to 100 malicious visual basic for applications (VBA) samples each month, making this a significant attack vector. But what’s the big risk in opening small document attachments?

It goes like this: Employees are now well-trained to never open random executable (.exe) files they receive via email but are often tasked with opening and reviewing countless Word documents each day. In fact, stopping to scan and dissect each one would likely result in corporate pushback as efficiency suffered and project timelines were thrown into disarray.

In other words, opening documents is no longer considered risky. But by adding just a line or two of VBA code, cybercriminals can trigger background downloads of .exe files without employee approval or IT knowledge. The result? According to Tech Target, there’s virtually no effort or monetary cost required to infect enterprise systems, unlike more complex methods that can take months to design and execute effectively.

Attackers have added a new layer of sophistication to macro attacks: time. Softpedia noted that instead of trying to force malicious code through devices as quickly as possible, VBA-based threats are now making strange calls to lesser-used system functions in “long and time-wasting loops.” This extended time frame makes antivirus programs much less likely to flag the program as malicious, both because the operations don’t seem dangerous and because, as time drags on, many antivirus programs stop scanning to save resources and limit performance drops, especially if the code in question doesn’t follow typical threat patterns.

Long Memory

It’s no surprise that companies are no longer worried about VBA code lurking in seemingly innocent documents since this threat vector reached its height in the late 1990s. It has been largely absent in the last two decades once businesses wised up and stopped opening unknown documents. The rise of sophisticated malware attacks, meanwhile, has pulled IT security in new directions; Tripwire noted that the GreenDispenser ATM malware has now been spotted in the wild, which allows attackers virtually unlimited access to bank machines.

BetaNews reported that on the same day Apple launched their El Capitan OS, details were published about an exploit that allowed attackers to bypass the company’s Gatekeeper security system. In other words, the massive malware market offers the perfect opportunity for malicious actors to dredge up old memories. With organizations focused on emerging threats, it’s easy to slip simple attacks past network defenses.

Word on the Street

With macro malware making a comeback, how do companies avoid getting hit by duplicitous documents? Employees are part of the solution: Senders must be verified and vetted before any documents are opened. On the IT side, meanwhile, admins are well-advised to disable macro capabilities when not needed, enable only signed or approved macros when required and limit the number of users allowed to log in with administrator or root privileges.

The curse of bad Words is making a comeback. Keeping systems clean means getting back to basics: Train employees well, limit access and don’t get duped by documents.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today