SlideShare une entreprise Scribd logo
1  sur  1
Télécharger pour lire hors ligne
0101010000000010101000101010101000010101010111111010101010111101010100
0101010000000010101000101010101000010101010111111010101010111101010100
0101010000000010101000101010101000010101010111111010101010111101010100
0101010000000010101000101010101000010101010111111010101010111101010100
0101010000000010101000101010101000010101010111111010101010111101010100
0101010000000010101000101010101000010101010111111010101010111101010100
0010101000000001010100010101010100001010101011111101010101011110101010
RANSOMWARE
INFECT YOUR COMPUTER?
0101010000000010101000101010101000010101010111111010101010111101010100
0101010000000010101000101010101000010101010111111010101010111101010100
& WHAT YOU CAN DO TO STAY SAFE.
0010101000000001010100010101010100001010101011111101010101011110101010
HOW DOES A
S a malicious software that locks your
computer or encrypts your data and
demands a ransom in exchange and thus
the name ‘ransomware’
= ransom + malware
is the 5th most
Verizon Data Breach
Investigation Report 2017
common form of
malware in 2017.
Money demanded in some of
the recent ransomware attacks
of 2017 ranged from 79$ to
4000$ (mostly in Bitcoins)
#1.EMAIL
THE 2 MOST COMMON CHANNELS
ransomware use to infiltrate your computer
Emails serve as the most resourceful tool to deliver ransomware.
“93% of all phishing
emails contained
encryption
ransomware in
2016.”
PhishMe Q1 2016
Malware Review
How is a phishing email used to infect
your computer with a ransomware?
A phishing email containing links to malicious websites -
visiting such sites can drop a ransomware on your PC.
A phishing email carrying attachments hiding ransomware -
Downloading such attachments will execute a ransomware on your PC.
These attachments are usually MS Office docs such as Word, Excel, and PPTs, and
PDFs.
To make a phishing email look more genuine and convincing, it is disguised as something
that you’d expect – invoices, tax forms, letters from a co-employee or your boss, purchase
receipts, etc.
#2.
COMPROMISED WEBSITES
An infected or a compromised website (in this case) is a webpage(s) where the attacker
has hidden an exploit kit (a software designed to misuse software vulnerabilities).
When you visit such a site, this exploit kit will scan your
web browser or other software for security vulnerabilities
it is designed to exploit (security vulnerability is a weakness
in your computer that an attacker can misuse). And if a
vulnerability is found, the kit will drop the ransomware.
How do you land up on a site compromised with an exploit kit?
By clicking on a link in a phishing email – the most common way
By clicking on a malicious advertisement
This attack is called malvertisement – ads loaded with malware.
Malicious ads do not only appear on shady websites, they target genuine
websites too. This means, clicking on an ad on a legitimate website can also
infect your computer with a ransomware.
Case in point: Malicious ads (containing the Angler exploit kit) appeared on
The New York Times, the BBC, AOL, and the MSN homepage in 2016, delivering ransomware
to the people visiting these websites.
FREE! FREE!
HOW DO YOU DEFEAT
RANSOMWARE? X XBANG!
Staying safe from ransomware means preventing it from
getting inside your computer. You can do this by…
#1. NOT CLICKING on links or downloading attachments from unknown or unexpected sources
(even if the sender looks familiar).
#2. PATCHING all vulnerabilities in your Operating System and software by applying all recommended
security updates.
#3. PROTECTING your computer with an antivirus that can block access to compromised websites and
prevent ransomware from getting downloaded on the system.
BACKUP YOUR DATA regularly. Consider storing them securely in multiple, offline locations.
Should a ransomware infection occur, you can restore your data from these backups.
#4.
#5. INSTALL AD-BLOCKERS on your web browsers. This will reduce your risk on clicking on
malicious or harmful advertisements.
STAY AWARE
STAY SAFE
www.quickheal.com
@quickheal
/quickhealav
Sources
blogs.quickheal.com | phishme.com |
www.us-cert.gov | www.wired.com |
www.securityaffairs.co

Contenu connexe

Similaire à How a Ransomware Infects your Computer [INFOGRAPHIC]

lastline-breach-detection-platform-datasheet
lastline-breach-detection-platform-datasheetlastline-breach-detection-platform-datasheet
lastline-breach-detection-platform-datasheet
Serhat Cakmakoglu
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Connecting Up
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guide
Gary Gray, MCSE
 

Similaire à How a Ransomware Infects your Computer [INFOGRAPHIC] (20)

3. Ransomware (cyber awareness series)
3. Ransomware (cyber awareness series)3. Ransomware (cyber awareness series)
3. Ransomware (cyber awareness series)
 
Know More About Malvertising!
Know More About Malvertising!Know More About Malvertising!
Know More About Malvertising!
 
Icspa virus removal
Icspa virus removalIcspa virus removal
Icspa virus removal
 
Malvertisement the covert advert
Malvertisement the covert advertMalvertisement the covert advert
Malvertisement the covert advert
 
How to remove fanli90.cn
How to remove fanli90.cnHow to remove fanli90.cn
How to remove fanli90.cn
 
How to uninstall mpc cleaner rogue program
How to uninstall mpc cleaner rogue programHow to uninstall mpc cleaner rogue program
How to uninstall mpc cleaner rogue program
 
CYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptxCYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptx
 
CYBERSPACE SAFETY TIPS FOR SMEs.ppt
CYBERSPACE SAFETY TIPS FOR SMEs.pptCYBERSPACE SAFETY TIPS FOR SMEs.ppt
CYBERSPACE SAFETY TIPS FOR SMEs.ppt
 
How safe is your computer?
How safe is your computer?How safe is your computer?
How safe is your computer?
 
lastline-breach-detection-platform-datasheet
lastline-breach-detection-platform-datasheetlastline-breach-detection-platform-datasheet
lastline-breach-detection-platform-datasheet
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
 
Windows defender email scam
Windows defender email scamWindows defender email scam
Windows defender email scam
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guide
 
Eliminate omerstroke
Eliminate omerstrokeEliminate omerstroke
Eliminate omerstroke
 
Eliminate omerstroke
Eliminate omerstrokeEliminate omerstroke
Eliminate omerstroke
 
Eliminate omerstroke
Eliminate omerstrokeEliminate omerstroke
Eliminate omerstroke
 
The Best And Easiest Ways To Protect Yourself From Hackers
The Best And Easiest Ways To Protect Yourself From HackersThe Best And Easiest Ways To Protect Yourself From Hackers
The Best And Easiest Ways To Protect Yourself From Hackers
 
Mischievous Malware
Mischievous MalwareMischievous Malware
Mischievous Malware
 
Protecting your pc in the new year
Protecting your pc in the new yearProtecting your pc in the new year
Protecting your pc in the new year
 
Computer based crime
Computer based crimeComputer based crime
Computer based crime
 

Plus de Quick Heal Technologies Ltd.

Plus de Quick Heal Technologies Ltd. (20)

Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Cybersecurity in Banking Sector
Cybersecurity in Banking SectorCybersecurity in Banking Sector
Cybersecurity in Banking Sector
 
31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober
 
Next-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway ProtectionNext-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway Protection
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
 
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossSeqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Data Security in Healthcare
Data Security in HealthcareData Security in Healthcare
Data Security in Healthcare
 
GITEX 2016, Dubai
GITEX 2016, Dubai GITEX 2016, Dubai
GITEX 2016, Dubai
 
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
 
Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016
 
Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016 Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016
 
Seqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, IndiaSeqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, India
 
Fonetastic ppt
Fonetastic pptFonetastic ppt
Fonetastic ppt
 
Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.
 
BFSI Leadership Summit, Mumbai
BFSI Leadership Summit, MumbaiBFSI Leadership Summit, Mumbai
BFSI Leadership Summit, Mumbai
 
Jnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher educationJnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher education
 
Event S-Mart Milan, Italy - May 2016
Event S-Mart Milan, Italy - May 2016Event S-Mart Milan, Italy - May 2016
Event S-Mart Milan, Italy - May 2016
 

Dernier

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Dernier (20)

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 

How a Ransomware Infects your Computer [INFOGRAPHIC]

  • 1. 0101010000000010101000101010101000010101010111111010101010111101010100 0101010000000010101000101010101000010101010111111010101010111101010100 0101010000000010101000101010101000010101010111111010101010111101010100 0101010000000010101000101010101000010101010111111010101010111101010100 0101010000000010101000101010101000010101010111111010101010111101010100 0101010000000010101000101010101000010101010111111010101010111101010100 0010101000000001010100010101010100001010101011111101010101011110101010 RANSOMWARE INFECT YOUR COMPUTER? 0101010000000010101000101010101000010101010111111010101010111101010100 0101010000000010101000101010101000010101010111111010101010111101010100 & WHAT YOU CAN DO TO STAY SAFE. 0010101000000001010100010101010100001010101011111101010101011110101010 HOW DOES A S a malicious software that locks your computer or encrypts your data and demands a ransom in exchange and thus the name ‘ransomware’ = ransom + malware is the 5th most Verizon Data Breach Investigation Report 2017 common form of malware in 2017. Money demanded in some of the recent ransomware attacks of 2017 ranged from 79$ to 4000$ (mostly in Bitcoins) #1.EMAIL THE 2 MOST COMMON CHANNELS ransomware use to infiltrate your computer Emails serve as the most resourceful tool to deliver ransomware. “93% of all phishing emails contained encryption ransomware in 2016.” PhishMe Q1 2016 Malware Review How is a phishing email used to infect your computer with a ransomware? A phishing email containing links to malicious websites - visiting such sites can drop a ransomware on your PC. A phishing email carrying attachments hiding ransomware - Downloading such attachments will execute a ransomware on your PC. These attachments are usually MS Office docs such as Word, Excel, and PPTs, and PDFs. To make a phishing email look more genuine and convincing, it is disguised as something that you’d expect – invoices, tax forms, letters from a co-employee or your boss, purchase receipts, etc. #2. COMPROMISED WEBSITES An infected or a compromised website (in this case) is a webpage(s) where the attacker has hidden an exploit kit (a software designed to misuse software vulnerabilities). When you visit such a site, this exploit kit will scan your web browser or other software for security vulnerabilities it is designed to exploit (security vulnerability is a weakness in your computer that an attacker can misuse). And if a vulnerability is found, the kit will drop the ransomware. How do you land up on a site compromised with an exploit kit? By clicking on a link in a phishing email – the most common way By clicking on a malicious advertisement This attack is called malvertisement – ads loaded with malware. Malicious ads do not only appear on shady websites, they target genuine websites too. This means, clicking on an ad on a legitimate website can also infect your computer with a ransomware. Case in point: Malicious ads (containing the Angler exploit kit) appeared on The New York Times, the BBC, AOL, and the MSN homepage in 2016, delivering ransomware to the people visiting these websites. FREE! FREE! HOW DO YOU DEFEAT RANSOMWARE? X XBANG! Staying safe from ransomware means preventing it from getting inside your computer. You can do this by… #1. NOT CLICKING on links or downloading attachments from unknown or unexpected sources (even if the sender looks familiar). #2. PATCHING all vulnerabilities in your Operating System and software by applying all recommended security updates. #3. PROTECTING your computer with an antivirus that can block access to compromised websites and prevent ransomware from getting downloaded on the system. BACKUP YOUR DATA regularly. Consider storing them securely in multiple, offline locations. Should a ransomware infection occur, you can restore your data from these backups. #4. #5. INSTALL AD-BLOCKERS on your web browsers. This will reduce your risk on clicking on malicious or harmful advertisements. STAY AWARE STAY SAFE www.quickheal.com @quickheal /quickhealav Sources blogs.quickheal.com | phishme.com | www.us-cert.gov | www.wired.com | www.securityaffairs.co