Macro virus

from Wikipedia, the free encyclopedia

Macro viruses are computer viruses that do not exist as stand-alone (and compiled ) code , but in the form of a macro . A macro is part of a program and can be embedded in a document. For example, a Word document can contain a macro that automates certain Word processes and does some work for the user. A macro virus is programmed in such a way that it lodges itself in other documents and activates harmful functions, for example by changing texts in Word files or deleting any files on the hard disk.

The vast majority use Microsoft's imperative macro languages VBA or VBS for this purpose . Since VBA and VBS are aimed directly at the manipulation of files , the risk potential of macro viruses is correspondingly high.

Most of the time, the goal is to infect the standard template (in Word: "normal.dot"), as this is automatically loaded each time the program is started and the virus is automatically activated. All newly created documents will be infected with this virus and it will reach the highest possible spread.

Current antivirus programs and caution when exchanging data offer a certain level of protection .

The following programs, among others, are attacked: Microsoft Word , Microsoft Excel , Microsoft PowerPoint , Microsoft Access , AmiPro, CorelDraw and StarOffice / OpenOffice.org .

Reactions from Microsoft: Macro viruses from MS Office 2007

With the introduction of the new XML- based MS Office formats from 2007 onwards, macros can no longer be executed in files with the suffixes XLSX, DOCX, PPTX etc. The documents that can contain macros have an "M" instead of an "X" in the suffix and can still be recognized by a clearly visible exclamation mark in the file symbol. In addition, the execution of macros is deactivated after the initial installation of MS Office and must be activated manually.

Web links