October 1, 2015 By Douglas Bonderud 2 min read

What’s old is new again. At least, that’s the word on the street, according to Naked Security. It seems that macro malware — known 20 years ago as malware viruses — is making a comeback, hiding in Word documents and ready to ruin a perfectly decent workday. So why the sudden surge of interest, and what can companies do to avoid the curse of bad Word macros?

Up-and-Coming Malware

According to Softpedia, security companies are now detecting 50 to 100 malicious visual basic for applications (VBA) samples each month, making this a significant attack vector. But what’s the big risk in opening small document attachments?

It goes like this: Employees are now well-trained to never open random executable (.exe) files they receive via email but are often tasked with opening and reviewing countless Word documents each day. In fact, stopping to scan and dissect each one would likely result in corporate pushback as efficiency suffered and project timelines were thrown into disarray.

In other words, opening documents is no longer considered risky. But by adding just a line or two of VBA code, cybercriminals can trigger background downloads of .exe files without employee approval or IT knowledge. The result? According to Tech Target, there’s virtually no effort or monetary cost required to infect enterprise systems, unlike more complex methods that can take months to design and execute effectively.

Attackers have added a new layer of sophistication to macro attacks: time. Softpedia noted that instead of trying to force malicious code through devices as quickly as possible, VBA-based threats are now making strange calls to lesser-used system functions in “long and time-wasting loops.” This extended time frame makes antivirus programs much less likely to flag the program as malicious, both because the operations don’t seem dangerous and because, as time drags on, many antivirus programs stop scanning to save resources and limit performance drops, especially if the code in question doesn’t follow typical threat patterns.

Long Memory

It’s no surprise that companies are no longer worried about VBA code lurking in seemingly innocent documents since this threat vector reached its height in the late 1990s. It has been largely absent in the last two decades once businesses wised up and stopped opening unknown documents. The rise of sophisticated malware attacks, meanwhile, has pulled IT security in new directions; Tripwire noted that the GreenDispenser ATM malware has now been spotted in the wild, which allows attackers virtually unlimited access to bank machines.

BetaNews reported that on the same day Apple launched their El Capitan OS, details were published about an exploit that allowed attackers to bypass the company’s Gatekeeper security system. In other words, the massive malware market offers the perfect opportunity for malicious actors to dredge up old memories. With organizations focused on emerging threats, it’s easy to slip simple attacks past network defenses.

Word on the Street

With macro malware making a comeback, how do companies avoid getting hit by duplicitous documents? Employees are part of the solution: Senders must be verified and vetted before any documents are opened. On the IT side, meanwhile, admins are well-advised to disable macro capabilities when not needed, enable only signed or approved macros when required and limit the number of users allowed to log in with administrator or root privileges.

The curse of bad Words is making a comeback. Keeping systems clean means getting back to basics: Train employees well, limit access and don’t get duped by documents.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today