Internet

This is how they can infect your computer through Microsoft Office

Hackers can use many different methods to sneak malware. Sometimes simply through a file that they send by e-mail they can infect a system, steal passwords or data. Although Microsoft Office now blocks macros by default and that greatly reduces attacks, they still use some strategies to achieve their goal. As they can infect a PC through Office? We talk about it in this article.

Methods to sneak viruses through Office

Keep in mind that when a door is closed for cybercriminals, they always look for a way to gain access by other means. That’s what’s happening now microsoft-office, after it is more complicated to attack through macros. Now a group of cybersecurity experts from Proofpoint have reported that cybercriminals are using other different files. They are mainly using RAR files, ISO files and Windows shortcut or LNK attachments.

The macro now they are used much less. This report from Proofpoint shows that they are down 66% due to the fact that it is now much more difficult to use them to attack. In contrast, there has been a very large increase in other methods such as the use of LNK files, which has increased by 175%.

With these methods that they now use more, they have managed to sneak in some threats such as Emotet, IcedID, Qakbot or Bumblebee, among others. These types of threats can put at risk the security and privacy both from home users as well as from companies and organizations.

But in addition, Proofpoint analysts have seen an increase in the use of HTML attachments to sneak malicious files into the system. In short, they are looking for a way to infect through files and avoid Microsoft Office security measures to block macros, which were widely used to launch attacks.

New virus that affects the motherboard

How to avoid these attacks

What can we do to prevent attacks through Microsoft Office? The most important thing is to keep the common sense. It does not matter if it is this type of application or we are facing any other. In most attacks, hackers are going to need us to make a mistake. For example, that we open an attached file, such as those that we have shown, or that we click on a link.

It’s also a good idea to have good security programs. A good antivirus can help detect the entry of malicious software, such as a virus, Trojan or whatever. Always have guaranteed security tools. Some examples like Microsoft Defender, Avast or Bitdefender work very well, but there are many more options. Learn well before installing any.

On the other hand, it is essential to have All updated. Many attacks of this type are caused by some vulnerability that we have in the system. Install all the security patches that exist, update the operating system, the browser and any other program that you use in your day to day. That will prevent many attacks.

In short, as you can see, hackers are already using macros less to attack through Microsoft Office, with Word or Excel files, and are starting to use other methods. It is important that you take action and avoid email attacks and have everything in good order.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *