You are on page 1of 4

Q4) Do a research on ransomware

Ans: Ransomware Definition


Ransomware is a form of malware that encrypts a victim's files. The attacker
then demands a ransom from the victim to restore access to the data upon
payment. 
Users are shown instructions for how to pay a fee to get the decryption key.
The costs can range from a few hundred dollars to thousands, payable to
cybercriminals in Bitcoin.

How ransomware works


There are a number of vectors ransomware can take to access a computer.
One of the most common delivery systems is phishing spam — attachments
that come to the victim in an email, masquerading as a file they should trust.
Once they're downloaded and opened, they can take over the victim's
computer, especially if they have built-in social engineering tools that trick
users into allowing administrative access. Some other, more aggressive forms
of ransomware, like Not Petya, exploit security holes to infect computers
without needing to trick users.
There are several things the malware might do once it’s taken over the victim's
computer, but by far the most common action is to encrypt some or all of the
user's files. If you want the technical details, the Infosec Institute has a great
in-depth look at how several flavours of ransomware encrypt files. But the
most important thing to know is that at the end of the process, the files cannot
be decrypted without a mathematical key known only by the attacker. The user
is presented with a message explaining that their files are now are now
inaccessible and will only be decrypted if the victim sends an untraceable
Bitcoin payment to the attacker.
In some forms of malware, the attacker might claim to be a law enforcement
agency shutting down the victim's computer due to the presence of
pornography or pirated software on it, and demanding the payment of a "fine,"
perhaps to make victims less likely to report the attack to authorities. But most
attacks don't bother with this preteen. There is also a variation, called leak
ware or dox ware, in which the attacker threatens to publicize sensitive data
on the victim's hard drive unless a ransom is paid. But because finding and
extracting such information is a very tricky proposition for attackers,
encryption ransomware is by far the most common type.
Who is a target for ransomware?
There are several different ways attackers choose the organizations they
target with ransomware. Sometimes it's a matter of opportunity: for instance,
attackers might target universities because they tend to have smaller security
teams and a disparate user base that does a lot of file sharing, making it easier
to penetrate their defences.
On the other hand, some organizations are tempting targets because they
seem more likely to pay a ransom quickly. For instance, government agencies
or medical facilities often need immediate access to their files. Law firms and
other organizations with sensitive data may be willing to pay to keep news of a
compromise quiet — and these organizations may be uniquely sensitive to leak
ware attacks.
But don't feel like you're safe if you don't fit these categories: as we noted,
some ransomware spreads automatically and indiscriminately across the
internet.

How to prevent ransomware


There are a number of defensive steps you can take to prevent ransomware
infection. Keep your operating system patched and up-to-date to ensure you
have fewer vulnerabilities to exploit.
1) Don't install software or give it administrative privileges unless you
know exactly what it is and what it does.
2) Install antivirus software, which detects malicious programs like
ransomware as they arrive, and whitelisting software, which prevents
unauthorized applications from executing in the first place.
3) And, of course, back up your files, frequently and automatically! That
won't stop a malware attack, but it can make the damage caused by one
much less significant.

Ransomware facts and figures

1) Ransomware is big business : There's a lot of money in


ransomware, and the market expanded rapidly from the beginning of
the decade. In 2017, ransomware resulted in $5 billion in losses, both
in terms of ransoms paid and spending and lost time in recovering from
attacks. That's up 15 times from 2015. In the first quarter of 2018, just
one kind of ransomware software, Sam Sam, collected a $1 million in
ransom money.
2) Some markets are particularly prone to ransomware—and
to paying the ransom:  Many high-profile ransomware attacks have
occurred in hospitals or other medical organizations, which make
tempting targets: attackers know that, with lives literally in the balance,
these enterprises are more likely to simply pay a relatively low ransom
to make a problem go away. It's estimated that 45 percent of
ransomware attacks target healthcare orgs, and, conversely, that 85
percent of malware infections at healthcare orgs are ransomware.
Another tempting industry? The financial services sector, which is, as
Willie Sutton famously remarked, where the money is. It's estimated
that 90 percent of financial institutions were targeted by a
ransomware attack in 2017.

3)   Your anti-malware software won't necessarily protect


you:  Ransomware is constantly being written and tweaked by its
developers, and so its signatures are often not caught by typical anti-
virus programs. In fact, as many as 75 percent of companies that fall
victim to ransomware were running up-to-date endpoint protection on
the infected machines.

4) Ransomware isn't as prevalent as it used to be : If you want a


bit of good news, it's this: the number of ransomware attacks, after
exploding in the mid '10s, has gone into a decline, though the initial
numbers were high enough that it's still. But in the first quarter of 2017,
ransomware attacks made up 60 percent of malware payloads; now
it's down to 5 percent.  

Ransomware examples
While ransomware has technically been around since the '90s, it's only taken
off in the past five years or so, largely because of the availability of untraceable
payment methods like Bitcoin. Some of the worst offenders have been:
1) Crypto Locker: a 2013 attack, launched the modern ransomware age
and infected up to 500,000 machines at its height.
2) Tesla Crypt: targeted gaming files and saw constant improvement
during its reign of terror.
3) Simple Locker:  was the first widespread ransomware attack that
focused on mobile devices.
4) Leather locker: was first discovered in 2017 in two Android applications:
Booster & Cleaner and Wallpaper Blur HD. Rather than encrypt files, it
locks the home screen to prevent access to data.
5) WYSIWYG: also discovered in 2017, scans the web for open Remote
Desktop Protocol (RDP) servers. It then tries to steal RDP credentials to
spread across the network.
6) Maze: is a relatively new ransomware group known for releasing stolen
data to the public if the victim does not pay to decrypt it.
7) Robbin Hood:  is another Eternal Blue variant that brought the city of
Baltimore, Maryland, to its knees in 2019.
8) Thanos is the newest ransomware on this list, discovered in January
2020. It is sold as ransomware as a service, It is the first to use the RIP
lace technique, which can bypass most anti-ransomware methods.           

You might also like