首页> 外文期刊>Journal of Telecommunications System & Management >Ransomwares: How to build it and how to protect from it
【24h】

Ransomwares: How to build it and how to protect from it

机译:ransomwares:如何构建它以及如何保护它

获取原文
           

摘要

Ransomware is a type of malware. It restricts access to the computer system that it infects or the data that it stores (often using encryption techniques), and demands a ransom be paid to the creator(s) of the malware. This is in order for the restriction to be removed. Some forms of ransomware encrypt files on the system's hard disk. Others may simply lock the system and display messages intended to persuade the user to pay. Ransomware first became popular in Russia. Now the use of ransomware scams has grown internationally. In June 2013, McAfee said it had collected over 250,000 unique samples of ransomware in the first three months of 2013. This is more than double the number of the previous year. Crypto Locker, a ransom ware worm that surfaced in late-2013, had collected an estimated $3 million USD before it was taken down by authorities. In May 2017, a piece of ransom ware called WannaCry spread around the world. It lasted four days and affected over 200,000 computers in 150 countries.[4] Only about $130,000 (USD) was ever paid in ransom, but the attack affected a lot of large companies and organizations. The United Kingdom's National Health Service (NHS) was hit hard by WannaCry. Hospitals could not access their files, and so many surgeries were cancelled and patients had to be turned away.[5] The NHS was especially at risk because it was using a version of the Windows operating system called Windows XP that Microsoft no longer supported.[6] This meant that Microsoft had not been sending out security updates for this version of Windows, leaving it open to the WannaCry virus. Other systems were affected even though they were running newer versions of Windows, because their users had not yet installed the most recent security updates. Even though it was not designed to actually damage computers or their files, WannaCry led to a lot of wasted time and money, showing how vulnerable the world still is to ransom ware attacks. Nowadays, several companies, organizations or individuals are affected by a ransomware attack. in the philosophy of learning defense by attack. we will explain how this malware works, do a live code review example, test it on live and teach you how to protect yourself from it.
机译:ransomware是一种恶意软件。它限制访问它感染的计算机系统或其存储的数据(通常使用加密技术),并要求将赎金支付给恶意软件的创建者。这是为了使删除的限制。某些形式的ransomware加密系统的硬盘上的文件。其他人可以简单地锁定系统并显示旨在说服用户支付的消息。 Ransomware首次在俄罗斯流行。现在使用赎金储存诈骗在国际上。 2013年6月,McAfee表示,它在2013年的前三个月收集了超过250,000个独特的赎金样本。这不仅仅是上一年的两倍。 Crypto Locker是2013年底浮出水面的赎金洁具蠕虫,估计估计在当局取消之前的300万美元。 2017年5月,一块名为Wannacry的赎金洁具在世界各地传播。它持续了四天,并在150个国家的20万台电脑影响了20万台。[4]只有大约130,000美元(USD)曾在赎金中支付,但袭击影响了很多大型公司和组织。英国的国家卫生服务(NHS)由Wannacry努力打击。医院无法访问他们的文件,取消了许多手术,患者必须转过身来。[5] NHS尤其是风险,因为它使用了Microsoft不再支持的Windows操作系统的Windows操作系统版本。[6]这意味着Microsoft没有为此版本的Windows发送安全更新,将其打开到Wandacry病毒。即使他们正在运行较新版本的Windows,其他系统也受到影响,因为他们的用户尚未安装最近的安全更新。即使它没有设计用于实际损坏计算机或他们的文件,Wannacry也导致了很多浪费的时间和金钱,展示了世界仍然是赎金侵权的脆弱程度。如今,几家公司,组织或个人受到赎金软件攻击的影响。在攻击学习防守的哲学中。我们将解释此恶意软件的工作原理,执行实时代码查看示例,测试其直播并教授您如何保护自己。

著录项

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号