connected to an enterprise network

Comments · 71 Views

Cybercriminals can also deploy ransomware through RDP, a communication protocol that grants IT admins access to systems.

Some cracked software comes bundled with adware that may conceal ransomware, so you risk infecting your system if you download such software. Additionally, websites that host pirated software can be more vulnerable to drive-by downloads and malvertising. Also, pirated software doesn’t receive official developer updates so that cyber attackers can exploit key security weaknesses.

Drive-by downloads are also one of the widespread ransomware delivered methods. With drive-by downloads, cybercriminals can deliver malware by exploiting weaknesses in the backend of legitimate websites. Then, they hide malicious software on this site or redirect site visitors to pages they control. You can prevent drive-by downloads by using ad-blockers and deleting unnecessary browser plugins.

A reported 97.25% of phishing emails contain some ransomware. Therefore, it is clear that email phishing campaigns are among the favorite ransomware delivered methods cyber attackers use. Email phishing involves using legitimate-looking emails to trick individuals into opening a ZIP file, Word, Excel, or PDF attachment. After opening these attachments, the ransomware encrypts and holds essential files for the cyber attacker. Also, attackers may trick individuals into clicking a malicious link. If successful, the URL redirects the user to a malicious site that triggers the ransomware download.

More info: Cloud Computing Security Risks and Challenges

Comments