SlideShare a Scribd company logo
Contents
• What is Cyber Extortion
• Definition of Ransomware
• History
• Types of Ransomware
• Famous Ransomwares
• How it works?
• How to avoid Ransomware
• Removal of malwares from PC
• TOX
• Conclusion
• References
CYBER EXTORTION
• Cyber extortion is an online crime involving an
attack or threat of attack against an
enterprise, coupled with a demand for money
to stop the attack.
• Cyber extortions have taken on multiple forms
- encrypting data and holding it hostage,
stealing data and threatening exposure, and
denying access to data.
Continue…
CYBER EXTORTION
RANSOMWARE DOS ATTACK
RANSOMWARE
–
YOUR MONEY OR YOUR DATA
RANSOMWARE DEFINED…
 Malware locks out the user’s system and demands
ransom.
 Creates “Zombie Computer” operated remotely.
 Individuals and business targeted.
 This form of extortion works on the assumption that
the data is important enough to the user that they are
willing to pay for recovery.
 There is however no guarantee of actual recovery, even
after payment is made.
HISTORY
The first known ransomware was the 1989
"AIDS" trojan (also known as "PC Cyborg")
written by Joseph Popp.
TYPES OF RANSOMWARE
 Encryption Ransomware - Locker Virus and
Onion Ransomware
 Locker Ransomware - Reveton
FAMOUS RANSOMWARE
 Reveton
 CryptoLocker
Reveton
 In 2012, a major ransomware worm known as Reveton
began to spread.
 It is also known as "police trojan".
 Its payload displays a warning from a law enforcement
agency.
 Claiming that the computer had been used for illegal
activities, such as downloading pirated software, promoting
terrorism, copyright etc.
 The warning informs the user that to unlock their system
they would have to pay a fine.
 To increase the illusion that the computer is being tracked
by law enforcement, the screen also displays the
computer's IP address and footage from a computer's
webcam.
CryptoLocker
 A Encrypting ransomware reappeared in 2013.
 Distributed either as an attachment to a malicious e-mail.
 Cryptolocker was also propagated using the Gameover
ZeuS.
 Encrypts certain types of files stored on local drives using
RSA public-key cryptography.
 The private key stored only on the malware's control
servers.
 Offers to decrypt the data if a payment is made by a
stated deadline.
 Threatens to delete the private key if the deadline passes.
 It was isolated in May 2014,when a Gameover botnet was
knocked out.
Companies affected by Ransomware
And many more….
HOW RANSOMWARE WORKS
HOW TO PREVENT BEING A VICTIM
 Keep all of the software on your computer up to
date.
 Make sure automatic updating is turned on to get
all the latest Microsoft security updates and
browser-related components (Java, Adobe, and
the like).
 Keep your firewall turned on.
 Don't open spam email messages or click links on
suspicious websites. (CryptoLocker spreads via
.zip files sent as email attachments, for example.)
Experts advise taking these steps to avoid attacks or
protect yourself after an attack:
Use reputable antivirus software and a firewall.
Back up often.
Exercise caution.
Disconnect from the Internet.
Alert authorities.
Update your security software.
REMOVAL OF MALWARES FROM
WINDOWS PC
Step 1: Enter Safe Mode
Step 2: Delete Temporary Files
Step 3: Download Malware Scanners
Step 4: Run a Scan With Malwarebytes
Step 5: Fix Your Web Browser
Step 6: Recover Your Files If Windows Is Corrupt
FEW BEST MALWARE REMOVAL TOOLS
 Spybot Search & Destroy (Windows, Freeware)
 SUPERAntiSpyware (Windows, $30)
 ComboFix (Windows, Freeware)
 Malwarebytes' Anti-Malware (Windows, $25)
 HijackThis (Windows, Freeware)
TOX – Free Ransomware Toolkit
Continue….
 'Tox' Offers Free build-your-own Ransomware
Malware Toolkit.
 Tox is completely free to use.
 One dark web hacker has released this for anyone
to download and set up their own ransomware
for free.
 Tox, which runs on TOR, requires not much
technical skills to use.
 It is designed in such a way that almost anyone
can easily deploy ransomware in three simple
steps.
Make your own Ransomware
Once a user register with the site, follow these
three simple steps to creating your own
malware:
Type a desired ransom amount you want to ask
victims for.
Provide an additional note in the "Cause", the
message that will alert victims that they are
being held hostage to a piece of malware.
Finally, you are prompted to fill out a captcha,
and click "Create".
"This process creates an executable of about 2MB that
is disguised as a .scr file.
Then the Tox [users] distribute and install as they see
fit. The Tox site (runs on the TOR network) will track the
installs and profit. To withdraw funds, you need only
supply a receiving Bitcoin address.“
- McAfee explains..
CONCLUSION
When it comes to malware attacks, knowledge is
the best possible weapon to prevent them.
Be careful what you click!!
Preventive measures should be taken before
Ransomwares establish strong hold.
Keeping all the software updated and getting
latest security updates might help to prevent the
attacks.
REFRENCES
 http://thehackernews.com/2015/05/ransomware-
creator.html
 http://www.spamlaws.com/how-ransomware-
works.html
 http://www.trendmicro.com/vinfo/us/security/definition
/Ransomware
 https://www.microsoft.com/security/portal/mmpc/share
d/ransomware.aspx
 http://www.trendmicro.com/vinfo/us/security/news/cyb
ercrime-and-digital-threats/crypto-ransomware-when-
encryption-breaks-bad
THANK YOU
QUERIES ??

More Related Content

What's hot

Ransomware: Wannacry
Ransomware: WannacryRansomware: Wannacry
Ransomware: Wannacry
Mikel Solabarrieta
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
IkramSabir4
 
cyber security and threats.pptx
cyber security and threats.pptxcyber security and threats.pptx
cyber security and threats.pptx
VSAM Technologies India Private Limited
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
Amna
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
patelripal99
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
Napier University
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
Nick Miller
 
Cyber security
Cyber securityCyber security
Cyber security
Manjushree Mashal
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
Foram Gosai
 
Cyber security
Cyber securityCyber security
Cyber security
Samsil Arefin
 
Ransomware
RansomwareRansomware
Ransomware
Nick Miller
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
Vaishak Chandran
 
Ransomware
Ransomware Ransomware
Ransomware
Armor
 
Cyber attack
Cyber attackCyber attack
Cyber attack
Manjushree Mashal
 
Cyber security
Cyber securityCyber security
Cyber security
Rishav Sadhu
 
Cyber security
Cyber securityCyber security
Cyber security
Bhavin Shah
 
Malware
MalwareMalware
Cyber security threats for 2017
Cyber security threats for 2017Cyber security threats for 2017
Cyber security threats for 2017
Ramiro Cid
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
TriCorps Technologies
 

What's hot (20)

Ransomware: Wannacry
Ransomware: WannacryRansomware: Wannacry
Ransomware: Wannacry
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
 
cyber security and threats.pptx
cyber security and threats.pptxcyber security and threats.pptx
cyber security and threats.pptx
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cyber security
Cyber securityCyber security
Cyber security
 
Ransomware
RansomwareRansomware
Ransomware
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Ransomware
Ransomware Ransomware
Ransomware
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Malware
MalwareMalware
Malware
 
zero day exploits
zero day exploitszero day exploits
zero day exploits
 
Cyber security threats for 2017
Cyber security threats for 2017Cyber security threats for 2017
Cyber security threats for 2017
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 

Similar to Ransomware

Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokesh
Lokesh Bysani
 
rensomware final ppt
rensomware final pptrensomware final ppt
rensomware final ppt
Komal Keshwer
 
The malware effects
The malware effectsThe malware effects
The malware effects
Viral Parmar
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
Roel Palmaers
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptx
othmanomar13
 
Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesAvinash Sinha
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
RSIS International
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
RSIS International
 
Step FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-GuideStep FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-Guidechrismannering
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
Lisa Young
 
Ransomware - Rameez Shahzada
Ransomware - Rameez ShahzadaRansomware - Rameez Shahzada
Ransomware - Rameez Shahzada
RAMEEZ SHAHZADA
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topic
piyushkamble6
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
Tenet Systems Pvt Ltd
 
Computer crimes
Computer crimesComputer crimes
Computer crimes
Muniba Bukhari
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
Adv. Prashant Mali ♛ [Bsc(Phy),MSc(Comp Sci), CCFP,CISSA,LLM]
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsConnecting Up
 
Ransomeware
RansomewareRansomeware
Ransomeware
Abul Hossain Ripon
 
lecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptxlecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptx
Zarwashgulrez
 
News Bytes
News BytesNews Bytes
News Bytes
Megha Sahu
 

Similar to Ransomware (20)

Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokesh
 
rensomware final ppt
rensomware final pptrensomware final ppt
rensomware final ppt
 
The malware effects
The malware effectsThe malware effects
The malware effects
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptx
 
Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
Step FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-GuideStep FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-Guide
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
 
Ransomware - Rameez Shahzada
Ransomware - Rameez ShahzadaRansomware - Rameez Shahzada
Ransomware - Rameez Shahzada
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topic
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Computer crimes
Computer crimesComputer crimes
Computer crimes
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
 
Ransomeware
RansomewareRansomeware
Ransomeware
 
lecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptxlecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptx
 
News Bytes
News BytesNews Bytes
News Bytes
 

More from Akshita Pillai

Cake shop billing system
Cake shop billing systemCake shop billing system
Cake shop billing system
Akshita Pillai
 
Piggybacking
PiggybackingPiggybacking
Piggybacking
Akshita Pillai
 
Poke-Yoke or Mistake-proofing
Poke-Yoke or Mistake-proofingPoke-Yoke or Mistake-proofing
Poke-Yoke or Mistake-proofing
Akshita Pillai
 
Monster Blood,GOOSEBUMPS
Monster Blood,GOOSEBUMPSMonster Blood,GOOSEBUMPS
Monster Blood,GOOSEBUMPSAkshita Pillai
 
My seminar on bluejacking
My seminar on bluejackingMy seminar on bluejacking
My seminar on bluejackingAkshita Pillai
 
American sign language
American sign languageAmerican sign language
American sign languageAkshita Pillai
 

More from Akshita Pillai (6)

Cake shop billing system
Cake shop billing systemCake shop billing system
Cake shop billing system
 
Piggybacking
PiggybackingPiggybacking
Piggybacking
 
Poke-Yoke or Mistake-proofing
Poke-Yoke or Mistake-proofingPoke-Yoke or Mistake-proofing
Poke-Yoke or Mistake-proofing
 
Monster Blood,GOOSEBUMPS
Monster Blood,GOOSEBUMPSMonster Blood,GOOSEBUMPS
Monster Blood,GOOSEBUMPS
 
My seminar on bluejacking
My seminar on bluejackingMy seminar on bluejacking
My seminar on bluejacking
 
American sign language
American sign languageAmerican sign language
American sign language
 

Recently uploaded

Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 

Recently uploaded (20)

Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 

Ransomware

  • 1.
  • 2. Contents • What is Cyber Extortion • Definition of Ransomware • History • Types of Ransomware • Famous Ransomwares • How it works? • How to avoid Ransomware • Removal of malwares from PC • TOX • Conclusion • References
  • 3. CYBER EXTORTION • Cyber extortion is an online crime involving an attack or threat of attack against an enterprise, coupled with a demand for money to stop the attack. • Cyber extortions have taken on multiple forms - encrypting data and holding it hostage, stealing data and threatening exposure, and denying access to data.
  • 6. RANSOMWARE DEFINED…  Malware locks out the user’s system and demands ransom.  Creates “Zombie Computer” operated remotely.  Individuals and business targeted.  This form of extortion works on the assumption that the data is important enough to the user that they are willing to pay for recovery.  There is however no guarantee of actual recovery, even after payment is made.
  • 7. HISTORY The first known ransomware was the 1989 "AIDS" trojan (also known as "PC Cyborg") written by Joseph Popp.
  • 8. TYPES OF RANSOMWARE  Encryption Ransomware - Locker Virus and Onion Ransomware  Locker Ransomware - Reveton
  • 9.
  • 10.
  • 12. Reveton  In 2012, a major ransomware worm known as Reveton began to spread.  It is also known as "police trojan".  Its payload displays a warning from a law enforcement agency.  Claiming that the computer had been used for illegal activities, such as downloading pirated software, promoting terrorism, copyright etc.  The warning informs the user that to unlock their system they would have to pay a fine.  To increase the illusion that the computer is being tracked by law enforcement, the screen also displays the computer's IP address and footage from a computer's webcam.
  • 13. CryptoLocker  A Encrypting ransomware reappeared in 2013.  Distributed either as an attachment to a malicious e-mail.  Cryptolocker was also propagated using the Gameover ZeuS.  Encrypts certain types of files stored on local drives using RSA public-key cryptography.  The private key stored only on the malware's control servers.  Offers to decrypt the data if a payment is made by a stated deadline.  Threatens to delete the private key if the deadline passes.  It was isolated in May 2014,when a Gameover botnet was knocked out.
  • 14.
  • 15. Companies affected by Ransomware And many more….
  • 17. HOW TO PREVENT BEING A VICTIM  Keep all of the software on your computer up to date.  Make sure automatic updating is turned on to get all the latest Microsoft security updates and browser-related components (Java, Adobe, and the like).  Keep your firewall turned on.  Don't open spam email messages or click links on suspicious websites. (CryptoLocker spreads via .zip files sent as email attachments, for example.)
  • 18. Experts advise taking these steps to avoid attacks or protect yourself after an attack: Use reputable antivirus software and a firewall. Back up often. Exercise caution. Disconnect from the Internet. Alert authorities. Update your security software.
  • 19. REMOVAL OF MALWARES FROM WINDOWS PC Step 1: Enter Safe Mode Step 2: Delete Temporary Files Step 3: Download Malware Scanners Step 4: Run a Scan With Malwarebytes Step 5: Fix Your Web Browser Step 6: Recover Your Files If Windows Is Corrupt
  • 20.
  • 21.
  • 22. FEW BEST MALWARE REMOVAL TOOLS  Spybot Search & Destroy (Windows, Freeware)  SUPERAntiSpyware (Windows, $30)  ComboFix (Windows, Freeware)  Malwarebytes' Anti-Malware (Windows, $25)  HijackThis (Windows, Freeware)
  • 23. TOX – Free Ransomware Toolkit
  • 24. Continue….  'Tox' Offers Free build-your-own Ransomware Malware Toolkit.  Tox is completely free to use.  One dark web hacker has released this for anyone to download and set up their own ransomware for free.  Tox, which runs on TOR, requires not much technical skills to use.  It is designed in such a way that almost anyone can easily deploy ransomware in three simple steps.
  • 25. Make your own Ransomware Once a user register with the site, follow these three simple steps to creating your own malware: Type a desired ransom amount you want to ask victims for. Provide an additional note in the "Cause", the message that will alert victims that they are being held hostage to a piece of malware. Finally, you are prompted to fill out a captcha, and click "Create".
  • 26. "This process creates an executable of about 2MB that is disguised as a .scr file. Then the Tox [users] distribute and install as they see fit. The Tox site (runs on the TOR network) will track the installs and profit. To withdraw funds, you need only supply a receiving Bitcoin address.“ - McAfee explains..
  • 27. CONCLUSION When it comes to malware attacks, knowledge is the best possible weapon to prevent them. Be careful what you click!! Preventive measures should be taken before Ransomwares establish strong hold. Keeping all the software updated and getting latest security updates might help to prevent the attacks.
  • 28. REFRENCES  http://thehackernews.com/2015/05/ransomware- creator.html  http://www.spamlaws.com/how-ransomware- works.html  http://www.trendmicro.com/vinfo/us/security/definition /Ransomware  https://www.microsoft.com/security/portal/mmpc/share d/ransomware.aspx  http://www.trendmicro.com/vinfo/us/security/news/cyb ercrime-and-digital-threats/crypto-ransomware-when- encryption-breaks-bad