How to avoid ransomware attacks

Attacks of ransomwareYour computer may be unprotected. 

What is ransomware anyway?

Ransomware is a type of malware (malicious software) used by criminals to extort money. It stores data for ransom using encryption or by locking the users device.

Primarily, this article teaches you everything there is to know about ransomware prevention. We explore the different ways to protect your computer and data from ransomware attacks.

Ransomware Protection

Prevention of ransomware attacks

First of all, in this section we provide tips on how to prevent ransomware attacks, from never clicking on unverified links, to avoiding using unknown USBs. Read on to learn more about ransomware prevention.

In principle, avoid clicking on links in spam mails or on unknown websites. However, downloads initiated when you click on malicious links is one way your computer can get infected.

Once the ransomware is on your computer, it will encrypt your data or lock down your operating system.

As soon as the ransomware has something to keep like "hostage", it will require a ransom in order for you to recover your data.

Paying these redemptions may seem like the simplest solution, doesn't it?
Yet that is exactly what the abuser wants you to do.

In fact, it is important to keep in mind that paying these ransoms does not guarantee that you will gain access to your device or your data again.  

Avoid Ransomware: Do not open attachments from untrusted emails

Another way that ransomware can access your computer is through an email attachment.

First and foremost, do not open email attachments from senders you do not trust. As well as checking who the email is from and confirming that the email address is correct. Likewise, be sure to assess whether an attachment looks genuine before opening it. If you are not sure, contact the person you think sent it and check again.

Never open attachments that ask you to enable macros to view them. Since, if the attachment is infected, opening it will execute the malicious macro, giving the malware control over your computer.

Download only from trusted sites

To reduce the risk of downloading ransomware, do not download software or media files from unknown sites, for example.

Also, look for trusted and verified sites if you want to download something, as the most reputable sites will have trust markers that you can recognize. That way you can simply look in the search bar to see if the site uses 'https' instead of 'http'. A shield or lock symbol may also appear in the address bar to verify that the site is secure.

If you are downloading anything to your phone, try to download from reliable sources. 

For example: on Android phones, try using the Google Play Store to download your applications, for iPhone users use App Store.

Avoid giving out personal data

First, if you receive a call, text, or email from an untrusted source that asks for personal information, do not give it out.

Cybercriminals planning a ransomware attack may try to obtain personal data prior to an attack. They can use this information in phishing emails for the purpose of targeting you specifically.

Therefore, the goal is to convince you to open an infected attachment or link. So do not allow the authors to get hold of data that makes their trap more convincing.

If you are unexpectedly contacted by a company requesting information, ignore the request and contact the company independently to verify that it is genuine

ransomware attacks: avoid giving out personal data

Use mail server content checking and filtering

Firstly, using content scanning and filtering on mail servers is a smart way to stop ransomware.

After all, this software reduces the likelihood of a spam mail containing malware-infected attachments or links reaching your inbox.

Never use unknown USB's

Definitely never insert USBs or other removal storage devices into your computer if you don't know where they came from. Since cyber criminals may have infected the device with ransomware and left it in a public space to lure you into using it.

Keep your software and operating system up to date

Keeping your software and operating system up-to-date will help protect you against malware. In this sense, by performing an update, you ensure the benefits of the latest security patches, making it harder for cybercriminals to exploit vulnerabilities in your software.

Use a VPN when using public Wi-Fi

Being cautious with public Wi-Fi, in principle, is a wise move ransomware protection.

In summary, when you use public Wi-Fi, your computer system is more vulnerable to attacks. However, to stay protected, avoid using public Wi-Fi for sensitive transactions or use a secure VPN.

Use security software

As cybercrime becomes more widespread, no doubt the ransomware protection has never been so crucial. Protect your computer against ransomware with a comprehensive Internet security solution, such as FortiClient Endpoint.

In short, when downloading or transmitting, the endpoint blocks the infected files as well as preventing the ransomware from infecting your computer in order to keep the cybercriminals at bay.

Keep your security software up to date

So, to benefit from the highest level of protection that Internet security software has to offer, keep it up to date. Each update will include the latest security patches and maximize ransomware prevention.

If you face a ransomware attack, your data will remain safe if it is backed up. 

Be sure to keep everything copied on an external hard disk. On the other hand, make sure to disconnect it from your computer when not in use. If the hard drive is connected when you fall victim to a ransomware attack, this data will also be encrypted.

Another important point, cloud storage solutions allow you to roll back to previous versions of your files. So if they are encrypted by ransomware, you can revert back to an unencrypted version via cloud storage.

backup of data

How to respond to ransomware attacks

Now you know how to prevent ransomware, but what if you have already become a victim of a ransomware attack?

In the event of a ransomware attack, it is important to know what to do. Here are some simple steps to take to minimize the damage.

Isolate your computer

If you face a ransomware attack, the first thing you should do is disconnect yourself from any network and the Internet. This isolates the computer and minimizes the chance of the ransomware infection spreading to other computers.

Never pay the ransom

Do not pay any ransom demanded by the cybercriminals performing the ransomware attack.

Like a real-life hostage situation, it is best not to negotiate with cybercriminals. Paying the ransom will not guarantee the return of your data - after all these people have already manipulated your trust.

Giving in and paying also encourages this type of crime. The more people pay the ransoms, the more popular ransomware attacks become.

Start removing ransomware

To rid your computer of ransomware, follow our simple steps for ransomware removal in the section below.

Ransomware Removal Guide

Follow the ransomware removal steps below to recover from a ransomware attack.

Step 1: Disconnect from the Internet

First, disconnect from the Internet to prevent the ransomware from spreading to other devices.

Step 2: Run a scan using Internet Security Software

Use the Internet security software that you have installed to run a scan. This will help identify any threats. If it detects any risky files, they can be removed or quarantined.

Step 3: Use the ransomware decryption tool

If your computer is infected by encryption ransomware, you will need to use a ransomware decoder to decrypt your files and data in order to access them again.

Sophos continually researches the latest forms of ransomware in order to create ransomware decoders and then combat each new threat.

Step 4: Restore files from backup

If you have backed up your data externally or to cloud storage, restore a clean backup of all your files on your computer. This allows you to revert to a malware-free version of the software.

If you don't have a backup, cleaning your computer and recovering your files will be much more difficult. To prevent this from happening, we recommend doing backup regularly of your data . If you are prone to forget, take advantage of the automatic services of cloud backup or set up the calendar reminders yourself.

restore backup

History of ransomware attacks

This article gave ransomware prevention tips, discussed how to deal with ransomware attacks, and explained an easy ransomware removal process.

Now, let's explore three recent examples of ransomware. Since understanding how ransomware has spread previously will help us understand why the ransomware protection is so important.

Rape of the Wolverine

A ransomware attack hit Wolverine Solutions Group (a healthcare provider) in September 2018. The malware encrypted many of the company's files, leaving workers unable to access them.

Fortunately, forensic experts were able to work to decrypt and restore them on October 3. However, as a result of the attack, unfortunately much patient data was compromised .

Names, addresses, medical data, and other personal information may have fallen into the hands of the cybercriminals who carried out the attack.

Ryuk

Ryuk is a ransomware attack that started in August 2018. It differed from other attacks in the way it was able to encrypt network drives.

As a result the hackers managed to block the Windows System Restore option, leaving users unable to recover from the attack if they did not have external data backup.

GandCrab

GandCrab is a destructive ransomware attack that occurred in January 2018. It had many versions and became famous as the infection spread rapidly.

The police worked closely with Internet security providers to produce a ransomware decoder to counter the effects of this attack.

Do you like the content? Share it!

EN