Izihloko

Ukuphepha kwe-IT: ungazivikela kanjani ekuhlaselweni kwe-Excel macro virus

I-Excel Macro Security ivikela ikhompuyutha yakho kumagciwane angadluliselwa kukhompyutha yakho ngama-Excel macros.

Ukuphepha kwe-Macro kushintshe kakhulu phakathi kwe-Excel 2003 ne-Excel 2007.

Kulesi sihloko ake sibheke ndawonye ukuthi ungazivikela kanjani kangcono ekuhlaselweni okungahle kwe-Excel macro.

Kuyini ukuhlasela okukhulu

Ukuhlasela okukhulu kuyicala lomjovo wekhodi enonya, ukuhlasela okusekelwe kumbhalo eliza njengomyalelo we-macro ngaphakathi kwefayela elibonakala liphephile. Izigebengu ze-inthanethi benza lokhu kuhlasela ngokushumeka isikripthi sokulanda uhlelo olungayilungele ikhompuyutha (imvamisa) kumadokhumenti asekela amamakhro. Ukusetshenziswa okunonya kwamamakhro kusekelwe ekubeni sengozini yomuntu kokungazi nokunganaki . Kunezici ezimbalwa zokuhlasela okukhulu okuzenza zibe yingozi kakhulu. Nokho, kukhona nezixazululo eziphumelelayo zokuvimbela ukuhlaselwa okunjalo.

Ayini ama-Macros?

Amamakhro ayimiyalo esetshenziswa ezinhlelweni eziningi ukwenza ngokuzenzakalelayo izinqubo ezijwayelekile futhi andise ngokuphawulekayo ububanzi bokusetshenziswa kohlelo. 

Miningi imisebenzi ongayenza kudatha ku-Excel. Ngokwakha nokusebenzisa i-macro, ungakwazi bhala uchungechunge lwemiyalo ukuchaza inqubo ephindaphindwa njalo futhi iyenze ngokuzikhandla, konga isikhathi esiningi. Amamakhro akuvumela ukuthi uqondise izinsiza zangaphandle ukuze uhlaziye idatha esuka kwamanye amafayela kukhompyutha yakho noma imbala ukufinyelela kwenethiwekhi ukulanda izinto kumaseva akude.

Woza funziona il Macro Virus ?

Indlela elula yokwenza ukuhlasela okukhulu ukushumeka umbhalo wokulanda efayeleni elibukeka lingenabungozi. Ukugebenga kwesimanje kukhetha ukweba ulwazi kuwe ukuze uzithengise, bethela idatha yakho khipha isihlengo o sebenzisa iphuzu lakho lokugcina ngezinye izindlela ukuze bazuze. Zonke lezi zimo zibandakanya ukujovwa kwesofthiwe yangaphandle ohlelweni. Futhi ama-macros amahle kulokhu.

Yini eyenza ukuhlasela okukhulu kube yingozi kakhulu?

Ukuhlasela okukhulu kuwuhlupho emaqenjini ezokuphepha, njengoba enezindawo ezithile ezenza kube nzima ukuzilandela futhi kube nzima ukuzivimba ukuthi zingasabalali.

  • Kulula ukusabalalisa. Ama-Macros asebenza kumasistimu wokusebenza ahlukene. Uma zehlela emotweni, zingasakazeka ngokufanayo amagciwane ekhompyutha nezikelemu ze-inthanethi. Imakhro ingaqukatha imiyalo yokuguqula amanye amafayela ngisho nezifanekiso zefayela. Lokhu kwenza noma yiliphi ifayela elidalwe emshinini onegciwane libe usongo. Isibonelo, ama-macros angakwazi futhi ukusungula uxhumano lwenethiwekhi ukusabalalisa amafayela anonya nge-imeyili.
  • Kungase kungabi nafayela. Abenzi bobubi bangabhala amamakhro ukuze kungabikho mkhondo wokuba khona kwawo kusigcinalwazi sekhompyutha noma kunoma iyiphi enye idivayisi yokugcina. Kwenza ukuhlasela okukhulu kube yisibonelo sangempela sokuhlasela okungenafayela ikhodi yayo ekhona kuphela ku-RAM, hhayi kudrayivu yomshini wezisulu (njengefayela noma nganoma iyiphi enye indlela).
  • Kulula ukufiphalisa. Kunama-algorithms amaningi we-obfuscating macro code. I-Obfuscation ayikona ukubhala ngekhodi, kuyinqubo elula kakhulu, kodwa futhi kwanele ukwenza umbhalo ungafundeki kumhlaziyi ongumuntu noma uwuguqule ube indida ngaphambi kokuthi babone ukuthi amamakhro asetshenzisiwe anonya yini.

Uma umsebenzisi esengozini

Ukuhlasela kwe-Macro kuxhaphaza mhlawumbe ubungozi obuyingozi kakhulu ku-cybersecurity: umsebenzisi ongumuntu. Ukuntula ulwazi lwekhompyutha kanye nokunganaki kwenza abasebenzisi a lula target kubaduni futhi ivumele izigebengu ukuthi zilindele ukubulawa komsebenzisi kwephakheji yazo enonya. Izigebengu kufanele zikhohlise abasebenzisi kabili : okokuqala ukubenza balande ifayela ngamamakhro bese ubakholisa ukuthi bavumele amamakhro ukuthi asebenze. Kunamaqhinga ahlukahlukene abagebengu abangasebenzisa kuwo, kodwa ayafana kakhulu nemikhankaso eminingi yobugebengu bokweba imininingwane ebucayi kanye nokusabalalisa uhlelo olungayilungele ikhompuyutha.

Ukuphepha kwe-Macro kuzinguqulo zamanje ze-Excel (2007 nakamuva):

Uma ufuna ukusebenzisa ama-macros ezinguqulweni zamanje ze-Excel, udinga ukugcina ifayela le-Excel njengencwadi yokusebenzela enikwe amandla amakhulu. I-Excel ibona izincwadi zokusebenza ezinikwe amandla amakhulu ngesandiso sefayela le-.xlsm (kunesandiso esivamile se-.xlsx).

Ngakho-ke, uma wengeza i-macro ku-workbook ye-Excel ejwayelekile futhi ufuna ukwazi ukusebenzisa le macro njalo uma ufinyelela incwadi yokusebenzela, uzodinga ukuyigcina ngesandiso se-.xlsm.

Ukuze wenze lokhu, khetha Londoloza Njengokusuka kuthebhu ethi “Ifayela” yeribhoni ye-Excel. I-Excel izobe isiveza isikrini esithi “Londoloza Njenge” noma ibhokisi lengxoxo elithi “Londoloza Njenge”.

Setha uhlobo lwefayela ku-“Excel Macro-Enabled Workbook” bese uchofoza inkinobho Salva .

Izandiso ezihlukene zefayela le-Excel zikwenza kucace uma incwadi yokusebenzela iqukethe ama-macros, ngakho lokhu kukodwa kuyisinyathelo esiwusizo sokuphepha. Kodwa-ke, i-Excel iphinde inikeze ngezilungiselelo zokuphepha eziningi ezingakhethwa, ezingalawulwa ngemenyu yezinketho.

Innovation newsletter
Ungaphuthelwa yizindaba ezibaluleke kakhulu zokuqamba. Bhalisa ukuze uthole nge-imeyili.

Izilungiselelo Zokuphepha Ezinkulu

Izilungiselelo ezine zokuphepha ezinkulu:

  • "Khubaza wonke amamakhro ngaphandle kwesaziso“: Lesi silungiselelo asivumeli noma yimaphi amamakhro ukuthi asebenze. Uma uvula incwadi yokusebenzela ye-Excel entsha, awuxwayiswa ukuthi iqukethe amamakhro, ngakho-ke ungase ungazi ukuthi yingakho incwadi yokusebenzela ingasebenzi njengoba bekulindelekile.
  • "Khubaza wonke amamakhro ngesaziso“: Lesi silungiselelo sivimba amamakhro ukuthi asebenze. Kodwa-ke, uma kukhona amamakhro ebhukwini lokusebenza, iwindi le-pop-up lizokuxwayisa ukuthi amamakhro akhona futhi akhutshaziwe. Ungakhetha ukunika amandla amamakhro ngaphakathi kwebhuku lokusebenzela lamanje uma uthanda.
  • "Khubaza wonke amamakhro ngaphandle kwalawo asayiniwe ngedijithali“: Lesi silungiselelo sivumela kuphela amamakhro avela emithonjeni ethembekile ukuthi asebenze. Wonke amanye ama-macros awasebenzi. Uma uvula incwadi yokusebenzela ye-Excel entsha, awuxwayiswa ukuthi iqukethe amamakhro, ngakho-ke ungase ungazi ukuthi yingakho incwadi yokusebenzela ingasebenzi njengoba bekulindelekile.
  • "Nika amandla wonke amamakhro“: Lesi silungiselelo sivumela wonke ama-macros ukuthi asebenze. Uma uvula incwadi yokusebenzela ye-Excel entsha, awuxwayiswa ukuthi iqukethe amamakhro, futhi ungase ungazi ngamamakhro asebenzayo ngenkathi ifayela livuliwe.

Uma ukhetha isilungiselelo sesibili, “Khubaza wonke amamakhro ngesaziso“, uma uvula incwadi yokusebenza equkethe amamakhro, unikezwa inketho yokuvumela amamakhro ukuthi asebenze. Le nketho yethulwa kuwe ngebhendi ephuzi phezulu kuspredishithi, njengoba kuboniswe ngezansi:

Ngakho-ke, udinga kuphela ukuchofoza le nkinobho uma ufuna ukuvumela ama-macros ukuthi asebenze.

Finyelela izilungiselelo zokuphepha ezinkulu ze-Excel

Uma ufuna ukubuka noma ukushintsha ukulungiselelwa kokuphepha okukhulu kwe-Excel kuzinguqulo zangaphambili ze-Excel:

  • Ku-Excel 2007: Khetha imenyu enkulu ye-Excel (ngokukhetha uphawu lwe-Excel phezulu kwesokunxele sespredishithi) futhi, ngezansi kwesokudla sale menyu, khetha Izinketho ze-Excel ukuze ubonise ibhokisi lengxoxo elithi “Izinketho ze-Excel”; Ebhokisini lengxoxo elithi “Izinketho ze-Excel”, khetha inketho Isikhungo Sokuvikela futhi, kusukela kulokhu, chofoza inkinobho Izilungiselelo Zesikhungo Sokuthemba... ; Kusukela kunketho Izilungiselelo zeMacro , khetha eyodwa yezilungiselelo bese uchofoza OK .
  • Ku-Excel 2010 noma kamuva: Khetha ithebhu Ifayela bese ukhetha kulokhu Izinketho ukuze ubonise ibhokisi lengxoxo elithi “Izinketho ze-Excel”; Ebhokisini lengxoxo elithi “Izinketho ze-Excel”, khetha inketho Isikhungo Sokuvikela futhi, kusukela kulokhu, chofoza inkinobho Izilungiselelo Zesikhungo Sokuthemba... ; Kusukela kunketho Izilungiselelo zeMacro , khetha eyodwa yezilungiselelo bese uchofoza OK .

Qaphela: Uma ushintsha ukulungiselelwa kokuvikeleka okukhulu kwe-Excel, uzodinga ukuvala futhi uqale kabusha i-Excel ukuze isilungiselelo esisha sisebenze.

Izindawo ezithenjwayo ezinguqulweni zamanje ze-Excel

Izinguqulo zamanje ze-Excel zikuvumela ukuba wenze kanjalo definish izindawo ezithenjwayo, okungukuthi amafolda kukhompyutha yakho “ethenjwayo” yi-Excel. Ngakho-ke, i-Excel ishiya amasheke amakhro ajwayelekile lapho ivula amafayela agcinwe kulezi zindawo. Lokhu kusho ukuthi uma ifayela le-Excel libekwe endaweni ethenjwayo, amamakhro kuleli fayela azonikwa amandla, kungakhathaliseki ukulungiselelwa kokuvikeleka okukhulu.

IMicrosoft inayo defined eminye imizila ethembekile ngaphambilidefinites, esohlwini lwesilungiselelo senketho Imizila ethembekile encwadini yakho ye-Excel. Ungafinyelela kuyo ngezinyathelo ezilandelayo:

  • Ku-Excel 2007: Khetha imenyu eyinhloko ye-Excel (ngokukhetha ilogo ye-Excel phezulu kwesokunxele sespredishithi) futhi, ngezansi kwesokudla sale menyu, khetha Izinketho ze-Excel; Ebhokisini lengxoxo elithi “Izinketho ze-Excel” elivelayo, khetha inketho Isikhungo Sokuvikela futhi, kusukela kulokhu, chofoza inkinobho Izilungiselelo Zesikhungo Sokuthemba... ; Khetha inketho Izindawo ezithenjwayo kusuka kumenyu engakwesokunxele.
  • Ku-Excel 2010 noma kamuva: Khetha ithebhu ethi Ifayela bese kulokhu khetha Izinketho;
    Kusuka kubhokisi lengxoxo elithi “Izinketho ze-Excel” elivulayo, khetha inketho ye-Trust Center bese kulokhu, chofoza inkinobho ethi Izilungiselelo Zesikhungo Sokuthenjwa…;
    Khetha inketho Yezindawo Ezithenjwayo kumenyu engakwesokunxele.

Uma ufisa defisusa indawo yakho ethembekile, ungayenza ngale ndlela elandelayo:

  • Kusukela kunketho Izindawo ezithenjwayo , chofoza inkinobho Engeza indawo entsha... ;
  • Thola uhla lwemibhalo ofuna ukulethemba bese uchofoza OK .

Isixwayiso: Asincomi ukubeka izingxenye ezinkulu zedrayivu, njengayo yonke ifolda ethi “Amadokhumenti Ami”, endaweni ethembekile, njengoba lokhu kukubeka engcupheni yokuvumela ngephutha ama-macros avela emithonjeni engathenjiwe.

Ercole Palmeri

Innovation newsletter
Ungaphuthelwa yizindaba ezibaluleke kakhulu zokuqamba. Bhalisa ukuze uthole nge-imeyili.

Izihloko zakamuva

I-Veeam ifaka ukusekelwa okuphelele kakhulu kwe-ransomware, kusukela ekuvikelweni kuya ekuphenduleni nasekululameni

I-Coveware ye-Veeam izoqhubeka nokuhlinzeka ngezinsizakalo zokuphendula izigameko zokuntshontshwa kwe-inthanethi. I-Coveware izohlinzeka ngama-forensics kanye nekhono lokulungisa…

23 April 2024

Inguquko Eluhlaza Nedijithali: Indlela Ukugcinwa Okubikezelwayo Kuyiguqula Kanjani Imboni Kawoyela Negesi

Ukulungiswa okuqagelayo kuguqula umkhakha kawoyela negesi, ngendlela emisha nesebenzayo yokuphatha izitshalo.…

22 April 2024

Isilawuli se-antitrust sase-UK siphakamisa i-alamu ye-BigTech nge-GenAI

I-CMA yase-UK ikhiphe isexwayiso mayelana nokuziphatha kwe-Big Tech emakethe yezobunhloli bokwenziwa. Lapho…

18 April 2024

I-Casa Green: inguquko yamandla yekusasa elisimeme e-Italy

Isinqumo esithi "Case Green", esakhiwe yi-European Union ukuze kuthuthukiswe ukusebenza kahle kwamandla ezakhiwo, siphothule inqubo yaso yomthetho ngokuthi...

18 April 2024