Fact-checked by Grok 2 weeks ago
References
-
[1]
macro virus - Glossary | CSRCDefinitions: A virus that attaches itself to documents and uses the macro programming capabilities of the document's application to execute and propagate.
-
[2]
What are macro viruses and how do they work? - TechTargetSep 9, 2021 · A macro virus is a computer virus written in the same macro language used to create software programs such as Microsoft Excel or Word.
-
[3]
What is a Macro Virus? - KasperskyMacro viruses add their code to the macros associated with documents, spreadsheets and other data files.
-
[4]
History of Computer Viruses & Malware | What Was Their Impact?viruses which could infect documents created via programs like Microsoft Word — rose in popularity in the mid-to-late 1990s. ...
-
[5]
What Is a Macro Virus? - Sangfor TechnologiesNov 6, 2024 · Voyager Macro Virus: The Voyager macro virus is one of the most well-known macro viruses in cybersecurity history. · Melissa Virus: First ...
-
[6]
The Melissa Virus - FBI.govMar 25, 2019 · Two decades ago, computer viruses were still relatively new notions to most Americans, but the fast-moving and destructive Melissa virus ...
-
[7]
History of Computer Viruses, Part 2: Macro Viruses and WormsDec 13, 2013 · Macro viruses were designed to target specific applications, most commonly Microsoft Word. One particularly effective macro virus, called ...
-
[8]
Macro Virus: What It is, How It Works, Prevention - InvestopediaA macro virus is a type of computer exploit or malware that automatically triggers a series of software functions, often with deleterious effect. · In addition ...
-
[9]
What is Macro Virus? Risks, Prevention, and Detection - SentinelOneSep 2, 2025 · Macro viruses are malicious code embedded in documents that exploit macro capabilities. This guide explores how macro viruses operate, their risks, and ...
-
[10]
Macro Virus: What Is It and How to Remove It - AvastApr 7, 2021 · A macro virus is a serious security risk that infects PCs and Macs, targeting applications, not the OS. Learn how to recognize and remove ...
-
[11]
Macro Viruses/Malware - Trend Micro Online Help CenterMacro viruses/malware are application-specific. They infect macro utilities that accompany such applications as Microsoft Word (.doc) and Microsoft Excel (.xls ...
-
[12]
What is a macro virus? + How to remove one - NortonMay 13, 2024 · Your computer starts running slower than usual. · Files that don't usually ask for passwords ask for one. · Your computer saves documents as “ ...How macro viruses work and... · Macro virus examples · How to spot a macro virusMissing: symptoms | Show results with:symptoms
-
[13]
[PDF] ARE THERE ANY POLYMORPHIC MACRO VIRUSES AT ALL ...This paper will investigate how the currently known polymorphic macro viruses fit into the usual terms used for binary polymorphic viruses and what special ...
-
[14]
DMV - F‑SecureMr. McNamara wrote WordMacro/DMV in fall 1994 - at the same time, he published a detailed study about macro viruses. He kept his test virus under wraps ...
-
[15]
Throwback Thursday: Macro Viruses - Part 1 (September 1999)Jun 18, 2015 · In December 1994 ... Joel McNamara wrote the first real macro virus for demonstration purposes. It was called DMV (Document Macro Virus).
-
[16]
Macro Virus Definition and Prevention - KasperskyMacro viruses are most commonly found embedded in documents or inserted as malicious code into word-processing programs. They may come from documents attached ...
-
[17]
Changing threats, changing solutions: A history of viruses and ...Apr 14, 2008 · Macro viruses. A major shift in development took place in July 1995, with the appearance of the first macro virus, called Concept. Macro ...Missing: origins | Show results with:origins
-
[18]
Virus:X97M/Laroux | F-SecureVirus:X97M/Laroux is the first real Microsoft Excel macro virus was found in July 1996. Laroux was written in Visual Basic for Applications (VBA), a macro ...
-
[19]
Virus:X97M/Laroux threat description - Microsoft Security IntelligenceFeb 20, 2012 · X97M/Laroux is a family of viruses that spreads using Microsoft Excel spreadsheets. The 'X97M' means that variants of this virus use spreadsheets created in ...Missing: 1996 | Show results with:1996
-
[20]
Heimdal™ Security's Lost & Found Bin – The Macro VirusJun 17, 2022 · Joel McNamara, the comp scientist behind DMV simply wanted to study how a macro-aided virus can interact (and disrupt) OS operations. DMV and ...
-
[21]
1999 in Tech: The Melissa Virus - Boson BlogJun 15, 2023 · The Melissa virus, identified in 1999, spread via email attachments from infected Word documents, causing rapid infections and server overload.
-
[22]
What is the Melissa Virus? - TechTargetDec 7, 2021 · Melissa was a type of email virus that initially became an issue in early 1999. It was a mass-mailing macro virus that targeted Microsoft Word- and Outlook- ...Missing: outbreak | Show results with:outbreak
-
[23]
Malicious Life Podcast: The Melissa Virus - CybereasonIn the span of just five days, Melissa infected over 100,000 computers around the world: in doing so, it quickly became the fastest-spreading virus in computer ...Missing: outbreak | Show results with:outbreak
-
[24]
What is Macro Virus? - zenarmor.comFeb 13, 2022 · Macro viruses can cause your computer to slow down, delete or alter data, and affect the functionality of your device. The following are some ...<|separator|>
-
[25]
Macro VirusesA macro virus author can program his creation to do almost anything that is possible with a PC. It can corrupt data, create new files, move text, flash colors, ...<|control11|><|separator|>
-
[26]
The real reason for the decline of the macro virus - Virus BulletinJan 1, 2006 · Users have become more 'security-aware' (and are, apparently, no longer opening Office documents from unknown sources). · Virus writers have ...
-
[27]
Macro Intruders: Sneaking Past Office Defenses - Cisco Talos BlogAug 2, 2016 · DOC files, used by MS Word prior to MS Office 2007 allowed numerous components, including macros, to be embedded within the document. Users ...
-
[28]
[PDF] Malicious Macros: The Holes in Microsoft Software That Hackers ...Trend Micro reports that Microsoft Office files are the most common file types used in targeted attacks. Microsoft itself admits that 98% of threats targeting ...
-
[29]
Macro Malware, Aging Worms Continue to Pose Threat to Present DayApr 1, 2017 · Macro malware and worms, which were prominent in the 1990s, remain significant security threats to the present day and event top some top ...<|separator|>
-
[30]
What is VBA used for? - Noble DesktopMicrosoft launched VBA in 1993 as a replacement for Excel's macro language. Since then, it has become a widely used language for automating various Excel tasks ...
-
[31]
Getting started with VBA in Office | Microsoft LearnJun 7, 2022 · When you choose the Macro button on the Developer tab, it opens the Macros dialog box, which gives you access to VBA subroutines or macros that ...
-
[32]
Auto-Exec and Auto-Open macros in Word - Microsoft 365 AppsJun 25, 2025 · Auto-Exec runs when Word starts, before a document is created. Auto-Open runs after opening a new document, when saved as part of the document ...
-
[33]
Enable or disable macros in Microsoft 365 filesFor automation clients to access the VBA object model, the user running the code must grant access. To turn on access, select the check box. Note: Microsoft ...
-
[34]
Change macro security settings in Excel - Microsoft SupportTo change macro security, go to the Developer tab, click Macro Security, then choose an option under Macro Settings. Alternatively, access via Options > Trust ...
-
[35]
Office Template Macros, Sub-technique T1137.001 - MITRE ATT&CK®Nov 7, 2019 · Adversaries inject VBA macros into Office templates such as Normal.dotm or Personal.xlsb or redirect Office template load path via registry key ...
-
[36]
MS Office Macro Security Registry Modifications - ElasticThese settings include: Trust access to the VBA project object model - When enabled, Microsoft Office will trust all macros and run any code without showing a ...
-
[37]
[PDF] Lotus 1-2-3 Release 3.1 Quick ReferenceQuick Reference summarizes 1-2-3® keys, file types, label prefixes, arithmetic and logical operators, @functions, and macro commands. Quick Reference also ...
-
[38]
Macro Malware Employs Advanced Sandbox-Evasion TechniquesWe have seen macro malware using high-obfuscation algorithms to protect itself from static and traditional antimalware detection techniques.Missing: virus | Show results with:virus
-
[39]
Virus.MSWord.Concept - Kaspersky ThreatsThis virus contains four macros: Load, AAAZAO, AAAZFS, AutoOpen. Macro.Word.Concept.f. This is an ancrypted virus. It contains seven macros: K, a678, PARA, SITE ...Missing: 512 bytes
-
[40]
[PDF] Virus Bulletin, September 1995Sep 24, 1995 · Concept, the AutoOpen macro first checks to see if the virus is already active on this computer, by searching the environment for the ...
- [41]
- [42]
-
[43]
1996 - Kaspersky IT Encyclopedia... virus technique. In July 1996, Laroux; the first Microsoft Excel virus, was detected in the wild, in two oil drilling companies in Alaska and South Africa ...
- [44]
- [45]
-
[46]
Virus.MSExcel.Laroux - Kaspersky ThreatsIt contains two macros: auto_open and check_files. While loading an infected document, Excel executes the auto macros auto_open, and the virus gains control.Missing: 4.0 | Show results with:4.0
-
[47]
Melissa Virus Creates a New Type of Threat - IEEE Computer SocietyThere was concern because Melissa spread quickly via infected e-mail attachments that, when opened, sent the virus to people in unsuspecting victims' address ...Missing: details | Show results with:details
-
[48]
Flashback Friday: The Melissa virus - WeLiveSecurityJul 15, 2016 · In 1999, David L. Smith launched the Melissa virus. Within a few hours, it had infected thousands of computers. We take a look back at its impact.
-
[49]
Melissa – The Little Virus That Could... (May 1999) - Virus BulletinJun 18, 2015 · The first time an infected document is opened on a given machine, the virus receives control via the standard Document_Open() macro.Missing: VBA | Show results with:VBA
-
[50]
Love Bug's creator tracked down to repair shop in Manila - BBCMay 2, 2020 · The previous year, the Melissa bug is believed to have infected a million machines using similar tactics. However, Love Bug dwarfed previous ...
-
[51]
Press Release: Creator of Melissa Computer Virus Sentenced to 20 ...Smith pleaded guilty in federal court to a one-count Information, charging him with knowingly spreading a computer virus with the intent to cause damage. The ...
-
[52]
Macro Security for Microsoft Office - NCSC.GOV.UKA macro is a small program that is often written to automate repetitive tasks in Microsoft Office applications. Macros have been historically used for a variety ...<|control11|><|separator|>
-
[53]
Macro Virus Explained: Comprehensive Cybersecurity GuideAt its core, a macro virus is a type of malware that specifically targets applications that use macros—small programs or scripts that automate tasks. You might ...<|control11|><|separator|>
-
[54]
What Is a Computer Virus? - Types, Examples & More | Proofpoint USThe malicious activity carried out by the virus's code can damage the local file system, steal data, interrupt services, download additional malware, or any ...
-
[55]
Office Macro Attacks - All-in-One Cybersecurity Platform - CynetOct 10, 2025 · Tips From Expert · Disable Macros by Default and Implement Strict Policies: This is the most effective way to prevent macro-based attacks.Office Macro Attacks · Why It's A Problem · Tips From Expert<|control11|><|separator|>
-
[56]
Gamaredon group grows its game - WeLiveSecurityJun 11, 2020 · One tool, a VBA macro targeting Microsoft Outlook, uses the target's email account to send spearphishing emails to contacts in the victim's ...
-
[57]
Rising Trend in APT Hackers Using Excel Add-ins as Intrusion VectorJan 12, 2023 · APT hackers turn to malicious Excel add-ins as initial intrusion vector, PurpleUrchin bypasses CAPTCHA and steals cloud platform resources, ...
-
[58]
Annual Worldwide Economic Damages from Malware Exceed $13 ...The study found that for the second year in a row, malware cost damages declined worldwide, as shown in Figure 1. In 2006, direct damages fell to $13.3 billion.
-
[59]
[PDF] The Economic Impact of Cyber-Attacks - NYU Faculty Digital ArchiveApr 1, 2004 · The acceleration of costs since the mid-. 1990s, as reported by both CEI and Mi2g, is considerably more pronounced than the results of the ...
-
[60]
Understanding Fileless Malware - The LastPass BlogSep 4, 2024 · In some cases, fileless malware may be delivered through malicious macros in documents like this VBA macros. The malware may attempt to move ...
-
[61]
Malicious Macros Return In Sophisticated Phishing CampaignsApr 16, 2025 · Once enabled, the macros execute malicious code that can download malware, steal credentials, or establish persistence on the victim's system.
-
[62]
Phishing with Office Macros in 2024 - MWR CyberSecApr 22, 2024 · VBA macros are a common way for malicious actors to gain access to deploy malware and ransomware. Therefore, to help improve security in Office, ...Missing: antivirus reports
-
[63]
Macros from the internet are blocked by default in OfficeIn this article VBA macros are a common way for malicious actors to gain access to deploy malware and ransomware. Therefore, to help improve security in Office ...
-
[64]
Purgalicious VBA: Macro Obfuscation With VBA Purging | MandiantNov 19, 2020 · This technique allows attackers to remove compressed VBA code from Office documents and still execute malicious macros without many of the VBA keywords.Missing: adaptations 2020s
-
[65]
Emotet Summary: November 2021 Through January 2022May 17, 2022 · We review recent activity from the Emotet malware family, covering changes in Emotet operations since its revival in November 2021.Missing: 2020s | Show results with:2020s
-
[66]
Dridex Reloaded: Analysis of a New Dridex CampaignMar 29, 2021 · Dridex is a banking Trojan. After almost a decade since it was first discovered, the threat is still active. According to a report published ...
-
[67]
13 Remote Work Security Risks in 2025 & How to Overcome ThemSecurity concerns with remote work include an increased attack surface, vulnerable home networks, insecure public Wi-Fi, reliance on personal devices, increased ...Missing: macro 2024
-
[68]
Legacy Systems and Cybersecurity Risks: What You Need to Know ...Rating 5.0 (1) Sep 27, 2025 · Legacy systems cybersecurity risks are rising fast in 2025. Learn about outdated software security risks, legacy system vulnerabilities, ...Missing: macro viruses
-
[69]
Is Macro Phishing Dead in 2024? — A Scheduled Task for Initial ...May 27, 2024 · According to Proofpoint, the use of VBA and XL4 macros in phishing campaigns decreased by approximately 66% between October 2021 and June 2022.Missing: prevalence antivirus reports
-
[70]
[PDF] 2025 GenAI Code Security Report - VeracodeOnly 55% of AI-generated code tasks result in secure code, with 45% introducing flaws. Security performance is largely unchanged over time, and larger models ...<|separator|>
-
[71]
Macro malware - Microsoft Defender for EndpointApr 24, 2024 · Macro malware hides in Microsoft Office files and is delivered as email attachments or inside ZIP files. These files use names that are intended to entice or ...
-
[72]
Protect yourself from macro viruses - Microsoft SupportA macro virus is a type of computer virus that could be stored in macros within a Microsoft 365 file (such as a document, presentation, workbook, or template)Missing: adaptation 2007<|separator|>
-
[73]
How to Protect Yourself from Ransomware - KasperskyNever open attachments that prompt you to run macros to view them. If the attachment is infected, opening it will run a malicious macro that gives malware ...Missing: viruses | Show results with:viruses
-
[74]
Release notes for Microsoft Office security updatesThese release notes provide information about security fixes that are included in updates to Microsoft Office.Missing: macro | Show results with:macro
-
[75]
What is Protected View? - Microsoft SupportProtected View is a read-only mode where most editing functions are disabled. There are several reasons why a file opens in Protected View.Missing: sandboxing macro
-
[76]
[PDF] Guide to Malware Incident Prevention and Handling for Desktops ...All users should be made aware of the ways that malware enters and infects hosts, the risks that malware poses, the inability of technical controls to prevent ...
-
[77]
#StopRansomware Guide | CISAUse automatic updates for your antivirus and anti-malware software and signatures. Ensure tools are properly configured to escalate warnings and indicators to ...
-
[78]
Blocked attachments in Outlook - Microsoft SupportSome attachment file types are automatically blocked because of their potential for introducing a virus into your computer.
-
[79]
Digital signatures and code signing in workbooks in ExcelJun 25, 2025 · You can create your own digital certificate for personal use or testing purposes with the SelfCert.exe tool that is provided in Microsoft Office ...Missing: Trust | Show results with:Trust
-
[80]
What is Heuristic Analysis? - KasperskyHeuristic analysis is a method of detecting viruses by examining code for suspicious properties. It was designed to spot unknown new viruses and modified ...
-
[81]
What is a heuristic virus and how do I remove it? - NortonSep 17, 2021 · Heuristic virus is a nickname given to the malware Heur.Invader, a virus that can disable antivirus software, modify security settings, and install additional ...
-
[82]
Top 10 Endpoint Detection and Response (EDR) Solutions for 2025Sep 3, 2025 · SentinelOne uses a blend of both static and behavioral detection techniques; it can neutralize known and unknown threats, even hidden threats.Missing: macro OfficeMalScanner
-
[83]
Scanning Settings | Sentinel Anti-Malware DocumentationWith this option enabled OLE2 files containing VBA macros, which were not detected by signatures will be marked as "Heuristics.OLE2.ContainsMacros". Default ...<|separator|>