SHOP PRODUCTS
Houzz Logo Print
ravencajun

A new type of Ransomeware threat

The methods and types of infection just keep getting tougher. This article is about a new type of Ransomeware that totally screws up the MBR. Scary stuff I hope no one runs into, but worth knowing about just in case you happen to see it.

Ransomware lands on the MBR

a little bit from that article

"Ransomware is a technique that malware writers are using to steal money from their victims by using a very simple method. Ransomware is not placing any hooks in the system, is not placing any rootkit or any other malware, it's not even stealing your data.

Its using something more obvious, but more effective: it's the cyber-copy of the well-known blackmail. And the scary part is that it usually reaches its goal very effectively!

Ransomware is a specific malware that hold to ransom the users data, by encrypting all critical files in the PC. Users are asked to make a payment to recover the password to enable the decryption of all files.

We have seen many Ransomwares during these years, some of them using very weak encryption algorithms, some other using very strong algorithms that cannot be actually be decrypted without the password.

Today we are seeing a new kind of Ransomware, able to hit the Master Boot Record of the hard drive. This is the first time a Ransomware takes advantage of the MBR to block users getting access to their data."

Comments (3)

0