Mupenyu uye Zvakanaka: Ransomware muna 2019

Mupenyu uye Zvakanaka: Ransomware muna 2019

Mavhairasi eRansomware, semamwe marudzi emalware, anoshanduka uye anoshanduka nekufamba kwemakore - kubva kune akareruka makiyi aidzivirira mushandisi kupinda muhurongwa, uye "mapurisa" ransomware aityisidzira kumhan'arirwa kutyora kwemutemo kwemanyepo, takasvika kumapurogiramu ekunyorera. Iyi malware inovharira mafaera pane zvakaoma dhiraivha (kana dhiraivha yese) uye inoda rudzikinuro kwete kudzoka kwekuwana iyo sisitimu, asi nenyaya yekuti ruzivo rwemushandisi harubviswe, kutengeswa padarknet, kana kuburitswa pachena pamhepo. . Uyezve, kubhadhara rudzikinuro hakuiti zvachose vimbiso yekugamuchira kiyi yekubvisa mafaira. Uye kwete, izvi "zvakatoitika makore zana apfuura", asi zvichiri kutyisidzira ikozvino.

Tichifunga nezvekubudirira kwevabiki uye purofiti yerudzi urwu rwekurwisa, nyanzvi dzinotenda kuti kuwanda kwavo uye huchenjeri huchawedzera mune ramangwana. By kupihwa Cybersecurity Ventures, muna 2016, hutachiona hweransomware hwakarwisa makambani kamwechete mumasekonzi makumi mana ega ega, muna 40 izvi zvinoitika kamwe chete mumasekonzi gumi nemana, uye muna 2019 frequency ichawedzera kusvika pakurwisa kumwe chete masekonzi gumi nerimwe. Zvakakosha kucherechedza kuti rudzikinuro runodiwa (kunyanya mukurwiswa kwakanangidzirwa kumakambani makuru kana zvivakwa zvemudhorobha) kazhinji inoshanduka kuve yakadzikira kakawanda pane kukuvadzwa kwakakonzerwa nekurwiswa. Saka, kurwiswa kwezvivakwa zvehurumende kwaMay muBaltimore, Maryland, kuU.SA, kwakakonzera kukuvara kunopfuura kudarika. $18 miriyoni, nemari yerudzikinuro yakaziviswa nematsotsi ari 76 zviuru zvemadhora mu bitcoin yakaenzana. A kurwiswa kweAtlanta administration, Georgia, yakadyira guta racho mamiriyoni gumi nemanomwe emadhora muna Nyamavhuvhu 2018, nerudzikinuro rwaidiwa rwe$17.

Trend Micro nyanzvi dzakaongorora kurwiswa vachishandisa ransomware virus mumwedzi yekutanga ye2019, uye mune ino chinyorwa tichataura nezve iwo makuru maitiro akamirira nyika muhafu yechipiri.

Ransomware virus: pfupi dossier

Zvinorehwa nehutachiona hwerudzikinuro zviri pachena kubva pazita rayo chairo: kutyisidzira kuparadza (kana, neimwe nzira, kuburitsa) zvakavanzika kana zvakakosha ruzivo rwemushandisi, matsotsi anoishandisa kukumbira rudzikinuro kuti adzorere kuwana kwairi. Kune vashandisiwo zvavo, kurwiswa kwakadaro hakufadzi, asi hakusi kutsoropodza: ​​kutyisidzirwa kwekurasikirwa nemimhanzi kana mapikicha kubva kuzororo mumakore gumi apfuura hakuvimbisi kubhadharwa kwerudzikinuro.

Mamiriro ezvinhu anotarisa zvakasiyana zvachose kumasangano. Maminitsi ese ekuderera kwebhizinesi kunodhura mari, saka kurasikirwa kwekuwana kune system, maapplication kana data yekambani yemazuva ano inokwana kurasikirwa. Ndokusaka pfungwa dzekurwiswa kwerudzikinuro mumakore achangopfuura dzakachinja zvishoma nezvishoma kubva mukuvharisa mavhairasi kuenda kukudzikisira chiitiko uye kuenda kune dzakanangwa kurwisa masangano munzvimbo dzebasa umo mukana wekugamuchira rudzikinuro nehukuru hwaro wakakura. Nekudaro, masangano ari kutsvaga kuzvidzivirira kubva mukutyisidzirwa munzira mbiri huru: nekugadzira nzira dzekunyatso kudzorera zvivakwa uye dhatabhesi mushure mekurwiswa, uye nekutora mamwe emazuvano ekudzivirira e-cyber anoona uye nekukasira kuparadza malware.

Kuti ugare wazvino uye kugadzira mhinduro nyowani uye matekinoroji ekurwisa malware, Trend Micro inoramba ichiongorora mhedzisiro inowanikwa kubva kune yayo cybersecurity system. Maererano neTrend Micro Smart Dziviriro Network, mamiriro ezvinhu nekurwiswa kweransomware mumakore achangopfuura anoita seizvi:

Mupenyu uye Zvakanaka: Ransomware muna 2019

Sarudzo yeVictim muna 2019

Gore rino, ma-cybercriminals akave akanyanya kusarudzwa mukusarudza kwavo vanobatwa: vari kunanga masangano asina kuchengetedzwa zvishoma uye anoda kubhadhara mari yakawanda kuti akurumidze kudzoreredza mabasa akajairwa. Ndicho chikonzero, kubvira pakutanga kwegore, kurwiswa kwakawanda kwakatove kwakanyorwa pazvivakwa zvehurumende uye kutonga kwemaguta makuru, kusanganisira Lake City (rudzikinuro - 530 zviuru zvemadhora US) uye Riviera Beach (rudzikinuro - 600 zviuru zvemadhora US) muFlorida, USA.

Yakaputswa neindasitiri, iwo makuru ekurwisa mavekita anotaridzika seizvi:

- 27% - masangano ehurumende;
- 20% - kugadzirwa;
- 14% - hutano hwehutano;
- 6% - kutengesa kwekutengesa;
β€” 5% β€” dzidzo.

MaCybercriminals anowanzo shandisa OSINT (public source intelligence) kugadzirira kurwiswa uye kuongorora purofiti yayo. Nekuunganidza ruzivo, vanonzwisisa zvirinani chimiro chebhizinesi chesangano uye nenjodzi dzemukurumbira dzaringasangana nadzo kubva mukurwiswa. MaHackers anotarisawo akakosha masisitimu uye subsystems anogona kuparadzaniswa zvachose kana kuremara achishandisa ransomware virus - izvi zvinowedzera mukana wekugamuchira rudzikinuro. Chekupedzisira asi chisiri chidiki, mamiriro ecybersecurity masisitimu anoongororwa: hapana chikonzero chekutanga kurwiswa kwekambani ine nyanzvi dzeIT dzinokwanisa kuidzoreredza nepamusoro-soro.

Muchikamu chechipiri che2019, maitiro aya acharamba akakodzera. Hackers vachawana nzvimbo itsva dzebasa umo kukanganisa kwemaitiro ebhizinesi kunotungamira mukurasikirwa kwakanyanya (semuenzaniso, kutakurwa, zvakakosha zvivakwa, simba).

Nzira dzekupinda uye hutachiona

Shanduko dziri kuramba dzichiitikawo munzvimbo iyi. Zvishandiso zvinonyanya kufarirwa zvinoramba zviri phishing, kushambadza kwakashata pamawebhusaiti uye mapeji eInternet ane hutachiona, pamwe nekushandisa. Panguva imwecheteyo, "mubatsiri" mukuru mukurwiswa achiri mushandisi anovhura masayiti aya uye kurodha mafaera kuburikidza nezvisungo kana kubva kuemail, izvo zvinomutsa humwe hutachiona hwesangano rese network.

Nekudaro, muhafu yechipiri ye2019 zvishandiso izvi zvichawedzerwa kune:

  • kunyanya kushingaira kushandiswa kwekurwisa uchishandisa social engineering (kurwiswa uko munhu anenge abatwa achizvidira anoita zviito zvinodiwa nemubiki kana kupa ruzivo, achitenda, semuenzaniso, kuti ari kutaurirana nemumiriri wemaneja kana mutengi wesangano), iyo inorerutsa kuunganidzwa kweruzivo nezvevashandi kubva kunzvimbo dzinowanikwa pachena;
  • kushandiswa kwezvitupa zvakabiwa, semuenzaniso, logins uye mapassword kune kure manejimendi masisitimu, ayo anogona kutengwa pane darknet;
  • kubira kwemuviri uye kupinza izvo zvinobvumira pa-saiti hackers kuti vaone yakakosha masisitimu uye kukunda chengetedzo.

Nzira dzekuvanza kurwisa

Nekuda kwekufambira mberi mucybersecurity, kusanganisira Trend Micro, kutariswa kwemhuri dzemhando yepamusoro kwave nyore mumakore achangopfuura. Kudzidza kwemichina uye matekinoroji ekuongorora maitiro anobatsira kuona malware isati yapinda muhurongwa, saka matsotsi anofanirwa kuuya nedzimwe nzira dzekuvanza kurwiswa.

Inotozivikanwa kune nyanzvi mumunda wekuchengetedzwa kweIT uye matekinoroji matsva evaparidzi vane chinangwa chekugadzirisa mabhokisi ejecha ekuongorora mafaira anofungidzirwa uye masisitimu ekudzidza emuchina, kugadzira malware isina mafaira uye kushandisa software ine rezinesi ine hutachiona, kusanganisira software kubva kune cybersecurity vatengesi uye akasiyana masevhisi ari kure ane mukana wekuwana. network yesangano.

Mhedziso uye mazano

Muzhinji, tinogona kutaura kuti muhafu yechipiri ye2019 kune mukana wakakura wekurwiswa kwakanangidzirwa kumasangano makuru anokwanisa kubhadhara rudzikinuro rwakakura kune cybercriminals. Nekudaro, ma hackers haagare achigadzira yekubira mhinduro uye malware ivo pachavo. Vamwe vavo, semuenzaniso, iyo ine mukurumbira wakashata GandCrab timu, iyo yatove yakamisa mabasa ayo, yawana mari inosvika mamiriyoni zana nemakumi mashanu emadhora ekuAmerica, ramba uchishanda zvinoenderana nechirongwa cheRaaS (ransomware-as-a-service, kana kuti "ransomware viruses sesevhisi", nekufananidza nemaantivirus uye cyber defense system). Ndiko kuti, kugoverwa kwezvakabudirira ransomware uye crypto-lockers gore rino rinoitwa kwete chete nevadziki vavo, asiwo ne "varindi".

Mumamiriro ezvinhu akadai, masangano anofanirwa kugara achivandudza cybersecurity masisitimu uye zvirongwa zvekudzoreredza data kana paine kurwiswa, nekuti nzira chete inoshanda yekurwisa hutachiona hweransomware haisi kubhadhara rudzikinuro uye kunyima vanyori vavo purofiti.

Source: www.habr.com

Voeg