Computer Security Top Ransomware Prevention Tips that May Save Your...

Top Ransomware Prevention Tips that May Save Your Computer from Destruction

ransomware prevention tipsTo the credit of cybercrooks and hackers, the creation and spread of ransomware have changed the face of computer viruses and malware as we know it. Ransomware emerged onto the scene nearly three years ago and has not slowed down since. In fact, recent ransomware threats have become some of the most destructive types of malware known to Windows PCs having the ability to encrypt files and hold a system for a lucrative ransom fee that sometimes ranges from $100 up to well over $1000 in some cases.

The propagation of ransomware in the past couple of years has caught the security industry off guard and left many computer users to focus on being more proactive about their approach to computer security. When it comes to ransomware threats, computer users are left with no choice than to be proactive about protecting their computer. Being proactive especially rings true when you consider how the only reprise from modern-day ransomware is to either purchase a decryption key from hackers or restore your entire hard drive from a backup copy. Either step is nothing the average computer user wants to do. Recent ransomware threats, such as CryptoLocker, CryptoWall, TeslaCrypt, and many others are relentless when it comes to encrypting files leaving infected computers virtually useless until the files are decrypted or restored from a backup.

Did you know that can do many things to take a proactive stand against ransomware? Doing such is highly essential because of the dire consequences of having ransomware on your computer, which may result in a complete loss of your files and data on your computer. We have compiled our top ransomware prevention tips below that may one day save your computer from utter destruction.

Top Ransomware Prevention Tips

  • Tip #1: Backup your hard drive and/or important files – Probably the most important step, outweighing all other tips, is to back up your computer's hard drive or at the minimum, your important files. Having a backup copy of your hard drive or files on an external drive or cloud drive will ensure that any files lost from a potential ransomware infection can be recovered. Instead of spending hundreds to thousands of dollars negotiating with hackers to decrypt your files from a ransomware infection.
  • Tip #2: Never open suspicious or questionable email attachments – Ransomware's primary means of spreading is through spam email message attachments. Emails with attachments that appear to be spam or are messages from someone that you do not know or recognize should be avoided at all costs. It's never worth the risk of opening a potentially ransomware-infected attachment due to your curiosity. It is best to be safe than sorry.
  • Tip #3: Set up and personalize anti-spam settings – In addition to never opening suspicious or questionable email attachments, you should utilize spam detection tools that are made available to you. Many email providers offer tools to detect and filter spam messages in your inbox. By personalizing your spam detection settings to capture messages that appear to be suspicious or are from unknown senders will be an important step in preventing the infection of ransomware.
  • Tip #4: Stop suspicious processes – If there is ever a situation where you notice a suspicious process running, it is best to stop the process immediately. Ransomware commonly takes time to encrypt files. If you notice a process for a ransomware threat running to encrypt files, halting the process may stop the action of encrypting files on your computer. Doing such will give you time to remove the ransomware threat and prevent additional files from being damaged.
  • Tip #5: Think before clicking – We all must remember that hackers and cybercrooks are sneaky, and they can easily include malicious links within the text of a harmless email. Just because an email or potential spam message does not have an attachment doesn't mean that it is completely harmless. New ransomware threats may eventually utilize enticing links within spam messages to spread.
  • Tip #6: Disable Windows Script Host – By disabling Windows Script Host you will limit the ability for malicious scripts to run and eventually infect or take over functions on your computer.
  • Tip #7: Set your security software to scan compressed and archived files – Many times malware threats may utilize compressed files or archived ones to hide the infection. Most security and anti-malware applications have a setting to scan compressed and archived files, so no files are left to propagate malware.
  • Tip #8: Setup Windows to show file extensions – Windows provides a feature that allows you to view the file extensions of files stored on your hard drive. By enabling the "Show File Extensions" feature, you will be able to easily tell what types of files are being opened so you may steer clear of potentially harmful files that may result in the installation of ransomware.
  • Tip #9: Turn on and properly configure the Windows Firewall – While security applications and suites offer Firewall protection features, it is essential that you utilize the built-in Windows Firewall function and properly configure it to catch unwanted external connections that may infiltrate your system. Such infiltrations from unknown remote sources may lead to malware infections or the download of suspicious files that install Ransomware.
  • Tip #10: Setup additional Firewall protection – It never hurts to add an extra layer of protection when it comes to your Windows Firewall. Simply configuring your Windows Firewall properly is great. However, the Windows Firewall may lack several protection and blocking agents that other trusted security programs can provide.
  • Tip #11: Consider disabling Windows PowerShell – The Windows PowerShell is a means of the Windows operating system conducting automated tasks without the user or administrators permission. Malware is known to utilize the PowerShell feature to automatically run task framework that could later cause system errors or infiltration of other destructive malware threats.
  • Tip #12: Intensify the security of Microsoft Office applications – Microsoft Office documents and applications are primary sources for malware infiltration. You can significantly improve the security of MS Office by disabling macros and ActiveX. Macros and ActiveX processes are some of the most commonly exploited components of Microsoft Office applications and documents, which include MS Word, Access, Excel, PowerPoint, etc.
  • Tip #13: Disable file sharing – Computers that are hit with ransomware may allow propagation of the threat through a shared network where file sharing is enabled. Because recent ransomware threats encrypt files stored on the infected system, the same case may take place where the infected system recognizes some files as being shared on a network. Computers that aren't infected with ransomware could have their files encrypted by a connected system that is sharing files.
  • Tip #14: Disable remote services – Already, malware may spread through remote sources where remote services are enabled on a network where there is at least one infected computer connected to others. In a business or enterprise environment, malware may leverage Remote Desktop Protocol by black hat hackers where remote services are active on the network.
  • Tip #15: Utilize strong passwords at all times – The failure to employ strong passwords and different ones across multiple logins will ensure your system cannot be attacked through a brute-force remote attack. It is also essential that each password to your login accounts be different so a hacker may not guess one password and have access to multiple accounts at once.
  • Tip #16: Utilize a web browser add-on to block popups – In some rare instances; popups may be loaded from malicious sites that act as an entry point for some ransom Trojan attacks. Such attacks could lead to loading of aggressive ransomware threats that encrypt your files.
  • Tip #17: Deactivate AutoPlay – Harmful processes are known to utilize the AutoPlay feature in Windows so they may automatically load at startup or boot process of Windows. If you ever mount external drives or USB drives that have harmful files, deactivation of AutoPlay will prevent such files from loading onto your computer without your permission.
  • Tip #18: Block all known malicious TOR IP addresses – TOR gateways provide ransomware threats with communication to a C&C (Command and Control) server. By finding out which IPs are malicious and then blocking each of them, you may disrupt malicious processes from initiating or connecting to a remote source to download files or instructions. Many trusted sources on the Internet may provide an up-to-date list of malicious TOR IP addresses to block.
  • Tip #19: Consider disabling Volume Shadow Copy Service (vssaexe) – The Volume Shadow Copy Service built into Windows may be useful for restoring previous versions of arbitrary files. However, ransomware threats may utilize the vssaexe service to destroy the shadow volume snapshots during encryption of files. If disabled, encryption-type ransomware threats may pose an additional problem by wiping shadow volume snapshots, which would keep the encrypted version of a file present.
  • Tip #20: Keep all of your applications and operating system software up to date – Lastly, by ensuring all of your software is up-to-date including antivirus/antimalware programs, operating system, web browser apps, Adobe Flash Player, Java and other installed applications, you will eliminate the possibility of your system being compromised through software exploits. Exploitations are a growing concern for the spread of new ransomware threats, and outdated software can be a primary gateway for proliferation.

While there is no 100% guarantee that the top ransomware prevention tips will safeguard your system from future ransomware threats, adhering to the tips is a vital step to keeping your system free from one of the most destructive types of malware currently around. As our first tip states, having a backup copy of your system is one of the essential steps to take instead of dealing directly with the consequences that ransomware presents.

The video below, "How ransomware hackers prey on people's willingness to click" from CBS News, gives first-hand examples and demonstrations of ransomware infiltrating systems to garner the attention of the end-user to pay up a ransom fee.

Loading...