RansomFree is the last robust anti-ransomware tool of 2016

Malware was so 2014. The new way that hackers like to trouble users nowadays is through Ransomware, where the software finds important files in the local drives and encrypts them, prompting the user to either give details or give money in order to get their files back. Sort of a modern virtual terrorism activity.

Cybereason has come up with a counter measure for this called RansomFree which alerts users of existing ransomware on their systems and helps eliminate them. The free software can detect traces of ransomware before it starts encrypting the files through proprietary deception techniques.

“When ransomware is detected, RansomFree presents the user with a list of any files that may have been encrypted,” said Uri Sternfield, senior security researcher, Cybereason. “RansomFree relies on the common denominator of all ransomware, no matter their distribution or method of operation — they all need to search for target files on the local drives and encrypt them. By anticipating these common patterns, RansomFree can bait ransomware to expose their intentions and accurately detect them before they are able to fully achieve their malicious goal.”

The software can detect 99 percent of all ransomware. It’ll even update itself to keep up with the continuously evolving ransomware software. But Uri still maintain that even if Ransomware has been activated, that the system should be taken to a professional just in case.

Ransomware has been a real security threat with major companies, forcing them to pay thousands of dollars in bitcoin to get back their encrypted files. Ransomware is the fastest growing form of attacking malware in the industry currently and it’s become such a big threat that the EU law enforcement agency Europol launched a collaborative project with security firms to alleviate the problem.

“Pervasive ransomware variants such as Cerber, CryptoLocker, CryptoWall and Winlocker have outsmarted traditional endpoint defenses, such as antivirus software, leaving organizations exposed to the real danger of file loss. The vast majority of individuals, small businesses and other organizations threatened by ransomware attacks have little recourse but to either pay the ransom or lose their files and valuable time and money recovering files from backups,” said Uri.

With ransomware attacks risen 300 percent since 2015, RansomFree seems like a pretty welcome addition to the fight against malware. 2016 started being a lot less secure for computers, but at least it’s ending on a high note.

COMMENTS