Iyini i-Ransomware? | Umhlahlandlela ocacile

Yini i-ransomware

Yini i -hlengware?

I-Ransomware iwuhlobo lwe I-malware esetshenziswa ukuthelela ikhompuyutha. 

Okokuqala, i-ransomware ibhala ngemfihlo amafayela ezisulu futhi ikhawulela ukufinyelela kumafayela ngumsebenzisi.

Ukuze uthole ukufinyelela kumafayela, isisulu kufanele akhokhele umhlaseli ukuze athole ukufinyelela ku- ukhiye wokukhipha ukubethelaUkhiye wokukhipha ukubethela uvumela isisulu ukuthi siphinde sithole ukufinyelela kumafayela aso.

Isigebengu se-inthanethi sinamandla okukhokha imali ephezulu yesihlengo evame ukukhokhwa nge-bitcoin.

Ngolwazi oluningi lomuntu siqu olugcinwa kumadivayisi ethu, lokhu kungaba usongo olukhathazayo kakhulu. Njengoba abaningi bethu bethembele kumadivayisi omuntu siqu njengama-smartphone namakhompyutha, ukulahlekelwa ukufinyelela kuwo kungabangela ukucindezeleka okukhulu nokuphazamiseka ezimpilweni zethu zansuku zonke. 

Ukuvezwa kwedatha yethu yomuntu siqu njengezinombolo zekhadi lesikweletu, izinombolo zokuphepha komphakathi, nolwazi lwe-akhawunti yasebhange kungabangela imiphumela emikhulu yezezimali engathatha iminyaka ukulungisa. 

Uyini umsuka we-ransomware?

Amagciwane ekhompyutha nohlelo olungayilungele ikhompuyutha kungamagama okungenzeka ukuthi uke wawezwa ngaphambili futhi ngeshwa okungenzeka ukuthi kungenxa yokuvama kwawo ekuphileni kwansuku zonke. Amagciwane nama-software anonya bekukhona kusukela ekuqaleni kwe-inthanethi. 

Empeleni, Esinye sezibonelo zokuqala yi-Morris worm. Isibungu sikaMorris sabhalwa futhi sakhululwa umfundi waseCornell ngaphandle kwenhloso embi. Isibungu sasiklanyelwe ukudonsela ukunaka kobunye ubungozi kanye nokuxhashazwa kwesofthiwe yekhompiyutha, kodwa ngokushesha saphuma esandleni futhi sabangela umonakalo wezigidi zamaRandi.

Manje izinkulungwane zamagciwane kanye nohlelo olungayilungele ikhompuyutha sekudaliwe futhi kwethulwa ku-inthanethi kusukela kwasungulwa isibungu sikaMorris. Umehluko ukuthi lezi zinhlelo ezilimazayo zakhiwe futhi zihlelwe kucatshangwa ngezinhloso ezinonya ezinjengokweba ulwazi lomuntu siqu noma ukulawula ikhompyutha yakho siqu.

Ingabe zikhona izinhlobo ezahlukene zeRansomware?

Ngenkathi kunama-softwares amaningi e-ransomware ahlukene futhi amaningi akhiwa nsuku zonke, awela ezigabeni ezimbili: i-locker ransomware no i-crypto ransomware. Zombili lezi zinhlobo ze-ransomware zisebenza ngokukhawulela ukufinyelela kudivayisi bese zifuna inkokhelo nge-bitcoin noma amanye ama-cryptocurrencies.

I-locker ransomware

I-locker ransomware ayibetheli amafayela kwedivayisi eqondisiwe. Esikhundleni salokho izokhiya isisulu ekungeneni kukhompuyutha noma i-smartphone bese ifuna isihlengo sokuyivula. 

I-Crypto ransomware

I-Crypto ransomware ibukeka ingena kukhompyutha yakho bese bethela amanani amakhulu wamafayela akho omuntu siqu. Lokhu kungenza idivayisi yakho ingasebenzi ngokuphelele kuze kube yilapho amafayela esesuliwe. 

I-Ransomware ingafika ngazo zonke izinhlobo zomumo nosayizi. Isebenzisa izindlela eziningi zokuletha noma zokuhlasela ukuze ithole ukufinyelela kudivayisi yesisulu ngaphambi kokuyithatha noma ibhale ngekhodi idatha. 

Nazi izindlela ezimbalwa okufanele uziqaphele:

I-Locky

I-Locky iyisibonelo se-crypto ransomware ekhohlisa abasebenzisi ukuthi bafake uhlelo olungayilungele ikhompuyutha nge-imeyili engelona iqiniso bese bebethela ngokushesha i-hard drive yesisulu. Isofthiwe izobe isibamba amafayela akho futhi ifune isihlengo se-Bitcoin ukuze isuse ukubethela kwedatha. 

I-Wannacry

I-Wannacry iwuhlobo lwe-crypto ransomware eklanyelwe ukusizakala ngokuba sengozini ezinhlelweni zokusebenza ze-Windows. I-Wannacry isabalale emazweni angu-150 namakhompyutha angu-230,000 ngo-2017. 

Unogwaja omubi

Ngale ndlela, umhlaseli ubeka engcupheni iwebhusayithi esemthethweni. Umsebenzisi ube esefinyelela iwebhusayithi eyonakele bese echofoza ukufaka isofthiwe, kodwa empeleni uhlelo olungayilungele ikhompuyutha. Ukulanda uhlelo olungayilungele ikhompuyutha kuzokwenza umsebenzisi abe isisulu sokushayela ngendlela ye-ransomware.

Jigsaw

Uma uhlelo olungayilungele ikhompuyutha selufakiwe kukhompuyutha, i-Jigsaw izoqhubeka nokususa amafayela kukhompuyutha kuze kube yilapho umsebenzisi esekhokhe isihlengo kugebengu.

Uhlobo Lokuhlasela #3: Jigsaw

Uma uhlelo olungayilungele ikhompuyutha selufakiwe kukhompuyutha, i-Jigsaw izoqhubeka nokususa amafayela kukhompuyutha kuze kube yilapho umsebenzisi esekhokhe isihlengo kumsebenzisi abenza isisulu se-Jigsaw.

Uhlobo Lokuhlasela #4: Petya

Le ndlela ihlukile kwezinye izinhlobo ze-ransomware njengoba u-Petya ebethela lonke uhlelo lwekhompyutha. Ngokucacile, u-Petya ubhala phezu kwerekhodi lokuqalisa eliyinhloko, okubangela ukuthi ikhompuyutha ikhiphe umthwalo wokukhokha okunonya obethela zonke izingxenye ezisele emishinini yokugcina yekhompyutha.

Ukuhlola ezinye izinhlobo zokuhlaselwa kwe-ransomware, Chofoza lapha!

Imaphi amasu i-Ransomware evame ukuwasebenzisa?

Kunezindlela eziningi i-ransomware engabethela ngazo ikhompuyutha yakho.

I-Ransomware ingabhala phezu kwamafayela asekuqaleni ngezinguqulo ezibethelwe, ibethele amafayela ngemva kokukhipha ukuxhumanisa kwamafayela okuqala, noma ibhale ngemfihlo amafayela akho futhi isuse amafayela asekuqaleni.

Ingena kanjani i-Ransomware ohlelweni lwakho?

Kunezindlela eziningi ezahlukene i-ransomware engenza ngayo ukuthi ingene kudivayisi yakho futhi lezi zindlela ziyaqhubeka nokuthuthuka ekukhohliseni. Kungakhathaliseki ukuthi i-imeyili yomgunyathi ezenza umphathi wakho ocela usizo, noma iwebhusayithi eklanyelwe ukufana ncamashi naleyo ongase uyivakashele njalo, kubalulekile ukwazi ukuthi yini okufanele uyiqaphele lapho usebenzisa i-inthanethi. 

I-Phishing

Enye yezindlela ezivame kakhulu zokuthi i-ransomware ingene ocingweni lwakho iwubugebengu bokweba imininingwane ebucayi. Ubugebengu bokweba imininingwane ebucayi kuyindlela edumile esetshenziswa izigebengu ze-inthanethi ukuqoqa ulwazi lomuntu siqu noma ukufaka uhlelo olungayilungele ikhompyutha ku-PC yakho. Lokhu ngokuvamile kuhlanganisa ukuthumela i-imeyili ekhohlisayo engabukeka ifana nesevisi oyisebenzisayo noma oxhumana naye ovame ukumthumelela umyalezo. I-imeyili izovame ukuba nohlobo oluthile lokunamathiselwe okubukeka lumsulwa noma isixhumanisi sewebhusayithi esizolanda uhlelo olungayilungele ikhompuyutha yakho. 

Kubalulekile ukugcina amehlo akho evulekile futhi ugweme ukuthatha ukuthi yonke into isemthethweni ngoba nje ibukeka iyingcweti. Uma i-imeyili ibonakala isolisa noma ingenangqondo thatha isikhathi sokuyibuza futhi uqinisekise ukuba semthethweni kwayo. Uma i-imeyili ikunikeza isixhumanisi sewebhusayithi, ungayichofozi. Zama ukuzulazulela kuwebhusayithi ngokuqondile kunalokho. Amawebhusayithi angasethwa ukuze abukeke afana namawebhusayithi adumile. Ngakho-ke nakuba kungase kubonakale sengathi ufaka ulwazi lwakho esikrinini sokungena ngemvume sebhange lakho, kungenzeka ukuthi unikeza ulwazi lwakho kumuntu ononya. 

Uma ugcina ngokulanda ifayela elingabazekayo, ungalivuli noma uliqalise. Lokhu kungenza i-ransomware isebenze futhi ikhompuyutha yakho ingathathwa ngokushesha futhi ibethelwe ngaphambi kokuthi wenze okunye okuningi.

Ukuhlanekezela

Enye indlela edumile yokuthola i-ransomware nezinye izinhlelo eziwuhlelo olungayilungele ikhompuyutha iwukukhohlisa. Izikhangiso ezinonya zingakuqondisa kabusha kumawebhusayithi azinikele ekufakeni i-ransomware emshinini wakho. Lokhu kungalungile kungangena ngisho kumawebhusayithi aziwayo nasemthethweni ngakho-ke uma uchofoza isikhangiso futhi sikuyisa kuwebhusayithi ekunikeza ukudawuniloda, qiniseka ukuthi uyazi ukuthi ulanda ini ngaphambi kokuthi uchofoze okuthi “ok”. 

Ubani okufanele akhathazeke ngeRansomware?

I-Ransomware iwusongo kuwo wonke umuntu osebenzisa ikhompuyutha ne-inthanethi.

Maningi kakhulu amathuba okuba izigebengu ze-inthanethi ziqondise amabhizinisi, ikakhulukazi amabhizinisi amancane njengoba enokuvikeleka okuncane kanye nezinsiza zokuphishekela umhlaseli.

Uma ungumnikazi webhizinisi noma umsebenzi kufanele ucwaninge futhi uthathe izinyathelo zokuphepha ezengeziwe ukuze uvikele inkampani yakho ekubeni yisisulu sokuhlaselwa kwe-ransomware.

Yini ongayenza ukuze uvimbele ukuhlaselwa kweRansomware?

Isihluthulelo sokuvimbela i-ransomware noma okunye ukuhlasela kwe-inthanethi ukuzifundisa wena kanye nabasebenzi bakho ukuthi ungabona kanjani ukuhlaselwa okunonya.

I-Ransomware ingangena kuphela kunethiwekhi yakho ngama-imeyili noma ngokuchofoza izixhumanisi ezinonya, ngakho ukufundisa abasebenzi bakho ukubona kahle imilayezo enonya nezixhumanisi kuyindlela engcono kakhulu yokuvimbela ukuhlaselwa kwe-ransomware.

I-Ransomware Simulations isebenza kanjani?

Izilingisi ze-Ransomware kufanele zisetshenziswe kunethiwekhi yakho futhi ngokuvamile zilingisa imisebenzi ehlukene eyenziwa yi-ransomware yangempela, kodwa ngaphandle kokulimaza amafayela abasebenzisi.

Kungani ngingafuna ukulingisa ukuhlasela kwe-ransomware?

Ukulingisa ukuhlasela kwe-ransomware kungase kubaluleke kakhulu ekuhloleni ukuthi izinyathelo zakho zokuphepha zibhekana kanjani ne-ransomware yangempela.

Imikhiqizo emihle ye-anti-ransomware kufanele ikwazi ukuvikela uhlelo lwakho.

Ukusebenzisa lezi zifaniso kungase futhi kwembule indlela abasebenzi bakho abangasabela ngayo ekuhlaselweni kwe-ransomware.