Jump to content

The Evolution of Ransomware


tao

Recommended Posts

Public understanding and concern about cybersecurity has historically been pretty low, the domain of experts and large organizations on the lookout for sophisticated, targeted attacks. Ransomware is changing that, creating a rising tide of successful attacks that are forcing a re-examination of protection in organizations of all sizes.  Businesses, numbed by constant warnings about threats, breaches, and the hopelessness of protection, are getting a serious wake-up call.  A surge in ransomware, caused by the ease of staging widespread attacks, extending even to automated ransomware attack services, has made fast, broad, and anonymous attacks commonplace.  From humble roots in the AIDS Trojan of 1989 to its current myriad forms, ransomware growth is only accelerating. These attacks have come a long way in the last 27 years,  and for those looking to protect themselves in 2017, it is time to understand and address the modern ransomware threat.

The Evolution of Ransomware in Two Dimensions

Examining the original AIDS Trojan ransomware campaign shows that even in its earliest days, the ransomware formula was the same: Criminals force people to pay money quickly to regain control of a system that the ransomware had coopted.  The method for the 1989 infection was a floppy disk delivered by physical mail, and victim information was made inaccessible by weakly encrypting critical files.  This first campaign was neither very successful or long-lived, but 2017 promises ransomware attacks delivered through multiple sophisticated means which threaten serious harm if the victim doesn’t pay.  In this two part series we examine first the increasing maliciousness of new ransomware campaigns and the damage they are already causing.  In Part Two, we will describe the five major techniques that are the common delivery mechanisms for these new and more dangerous payloads, and we will outline a simple strategy for prioritizing protection and recovery strategies for ransomware in 2017.

[...]

 

Please read here:

Part-1  >

Part-2  >

Link to comment
Share on other sites


  • Replies 1
  • Views 829
  • Created
  • Last Reply

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...