What is Ransomware? – LLODO


Ransomware is a type of malware that blocks users from their computer systems and encrypts their files, allowing attackers to take control of any personal information stored on the victim’s device. Cybercriminals will then use the victim’s sensitive data to threaten them until a ransom is paid. Hence the name “ransom” (ransom) in ransomware.

What is Ransomware?

How does Ransomware work?

The distinguishing feature of ransomware is that it is used as a tool of extortion and there are various ways for cybercriminals to use this type of malware to gain access to the victim’s device. One of the most common is email phishing — victims are sent emails with malicious attachments that infect the victim’s computer when they are opened.

After successfully hijacking the victim’s computer, the attackers continue to encrypt some or all of the user’s files, such as Word documents, PDFs, images, databases, etc. Money can also exploit an entire network vulnerability, which can spread to other systems and even across an entire organization.

At the end of the attack, the hacker sends the victim a message explaining that their files are now encrypted and can only be decrypted if a ransom is paid. Ransoms are often requested in the form of untraceable Bitcoin payments to pay the attacker.

Ransomware’s Target?

Ransomware targets can be individual consumers, small and medium-sized businesses, or larger enterprise organizations. How criminals choose to target often depends on chance. For example, they may target groups with smaller security teams like universities due to their weaker security and high levels of file sharing.

Another common target is that organizations are more likely to pay the ransom in less time. Government agencies, banks, law firms, and medical facilities all fall into this category, as they may need immediate access to sensitive client files and would be more willing to pay a ransom if exchanged silence about the organization’s financial violations.

Finally, criminals often target large corporate organizations in the hope of making more money. Ransomware attacks in this category are typically focused on businesses in the UK, US, and Canada due to high personal computer usage.

Types of Ransomware

While there are countless types of ransomware, most attacks fall into two main categories: Crypto ransomware and locker ransomware.

  • Crypto Ransomware works by encrypting the victim’s sensitive computer files and demanding a ransom before the files can be recovered.
  • Ransomware Locker Do not encrypt files. Instead, it compromises basic computer functions and locks victims out of their devices completely until the ransom is paid.

The severity of a ransomware attack will depend on the variant of ransomware being used, and resolution methods will vary depending on the type of ransomware.

Ransomware example

Although ransomware has only been around for a few decades, it has grown rapidly in the past 5 years thanks to the advancement of untraceable payment methods like Bitcoin. Here are some of the worst attacks ever.

1. CryptoLocker

CryptoLocker was one of the first large-scale ransomware attacks to use public key encryption. This 2013 attack laid the groundwork for the current ransomware and infected more than 500,000 machines between 2013 and 2014. Payments were claimed in the form of Bitcoin, and at the time, experts believed the part The malware being used is not able to penetrate.

By 2014, a security company finally got access to a server involved in the attack and successfully recovered the encryption keys, but the attackers still managed to extort nearly $3 million. before they go bankrupt.

2.WannaCry

WannaCry was a 2017 attack that spread across 150 countries targeting security holes in Windows software. The attack infected 230,000 devices worldwide, locking users out of their computers until ransom was paid in Bitcoin.

The WannaCry attack works by exploiting an operating system vulnerability that was found to have existed long before the attack occurred and that shed light on an outdated security system. Globally, WannaCry caused an average of $4 billion in financial losses.

3. NotPetya

NotPetya was a 2017 global attack that mainly targeted Ukraine. It was originally believed to be a new strain of Petya ransomware – a form of malware that infects a target computer, encrypts data, and demands a ransom in bitcoin to restore files. However, NotPetya was later billed as a whole new line of ransomware known as wiper, whose sole purpose was to destroy compromised data rather than return it for ransom.

4. BadRabbit

BadRabbit is a strain of ransomware that infected media companies across Russia and Eastern Europe in 2019. The attack was carried out through the distribution of fake Adobe Flash updates to infect the victim’s device. upon downloading, directing them to a payment page where a ransom is demanded in Bitcoin. Unlike the NotPetya attack, BadRabbit will decrypt the file if a ransom is received.

How to protect yourself from Ransomware

As with any cybersecurity threat, prevention methods are almost always better than finding a cure when it’s too late. Follow the best prevention methods below to reduce your risk of being attacked.

  • Data backup: The best way to avoid having sensitive files encrypted is to back up your data periodically. It’s best to do this in the cloud or with an external hard drive. If you encounter an attack, you can simply wipe your device and reinstall the files using that backup.
  • Email protection: Email phishing campaigns are one of the most common means of spreading ransomware, so securing your email is very important. At the organizational level, equipping your employees with the ability to recognize suspicious emails can stop an attack before it can do any damage.
  • Keep the system up to date: Regularly updating your software is one of the simplest ways to prevent any kind of cyber attack. Each available software update mitigates newly found security vulnerabilities, making it harder for attackers to exploit outdated software.
  • Never click on suspicious links: Whether it’s an email attachment or a link found on the web, never click on links in spam or unknown websites. Simply clicking on a malicious link can start an automatic download, infecting your computer instantly.
  • Do not disclose personal information: Never reply to an email or text message from an unknown source asking for personal information, even if they claim to be someone you trust.
  • Use security software: Installing reliable security software is one of the easiest ways to keep your data safe. For added protection, choose one that offers more than just anti-virus features—some with cross-platform threat detection that can keep all your devices safe.

How to deal with Ransomware attacks

If you have been attacked by ransomware, time is of the essence and the most important thing is to act as quickly as possible. There are several steps you can take to minimize the damage.

  • Isolate infected devices: To keep your network, shared storage, and other devices safe, it’s important to disconnect the affected device from the network as soon as possible. This can prevent other connected devices from becoming infected with viruses.
  • Rate all other connected devices: Isolating an infected device doesn’t always guarantee that ransomware doesn’t exist elsewhere on your network. To prevent it from spreading, check all other connected devices and disconnect any that are acting suspiciously.
  • Report to the authorities: Ransomware is a crime like any other that needs to be reported to law enforcement. The authorities involved also have access to tools to retrieve stolen data and locate the attackers.

Can Ransomware Be Removed?

Ransomware removal depends on the type of ransomware you’re dealing with, and you’ll need to install security software before being attacked — but in some cases, it can be removed. Here’s what you can do:

  • Disconnect the infected device from the Internet as soon as possible to prevent ransomware from spreading.
  • Scan for malicious files and delete them with security software. If the ransomware locks the computer screen, it may not be possible.
  • Regain access to your data with a decryption tool connected to security software. This step will depend on the security software you have.
  • Restore your lost files if you have an external data backup.

If you are unable to perform the steps above, the only option left is to reset your computer to factory settings. You can read this article to know how to reset windows using usb.

Ransomware poses a significant threat to consumers as well as companies, and attackers are carrying out increasingly sophisticated attacks as technology advances. When it comes to protecting yourself, prevention is almost always better than a cure after an attack — which means educating yourself about ransomware and how to use your device safely is essential. to prevent any attack. For added security, make sure to have anti-virus software on all your devices to reduce the risk of infection.



Link Hoc va de thi 2021

Chuyển đến thanh công cụ