Ransomware e Acronis Active Protection Giacomo Lanzi

Acronis Active Protection: defense against ransomware

Acronis Active Protection is an advanced anti-ransomware technology. It actively protects all the data on your systems: documents, data of all kinds and Acronis backup files. It is a technology available for Windows and Mac OS X operating systems and protects against the latest ransomware actions such as Petya, WannaCry, Locky and Osiris.

What is Ransomware?

Ransomware is a particularly painful type of malware. Malware is “hostile or intrusive software” illegally introduced into your system for malicious reasons. When ransomware infects the system, it blocks access to data. Whoever introduced the malware will then make a cash request to unlock the data. In short, the mechanism is that of redemption.

To defend against this type of attack, it is necessary to constantly monitor the activities that take place in the system.

Find the patterns

Acronis Active Protection constantly observes the patterns in how files and data are changed. A set of behaviors can be typical and expected. Another may report a suspicious process that aims to initiate hostile actions against the data.

Acronis’ approach is as follows: examine these actions and compare them with patterns of malicious behavior. This approach can be exceptionally powerful in identifying ransomware attacks, even from variants that have not yet been reported. The latest version of Acronis Active Protection adds additional behavioral patterns to improve ransomware detection.

Acronis has invested heavily in a new dedicated machine learning infrastructure used for telemetry and data processing. The first step in the process is a stack trace analysis. It is possible to detect malicious code by using the stack trace analysis of a process based on the machine learning approach.

The data to be studied and analyzed are the stack trace dumps / frames which are sent as input to the Acronis Machine Learning module. The output of the analysis will be the verdict: clean or infected data. This approach takes active protection to a new level, especially when it comes to threats never used before (called Zero Day).

The system does not require signatures of any kind, but rather creates a model of what is acceptable and what is not. In this way, when hackers will find a new vulnerability or a new approach to infiltrate the system, they will hardly be able to pass this behavior check made thanks to the models applied by Acronis.

Defense against advanced threats

Acronis Active Protection can detect very sophisticated ransomware threats that usually appear as legitimate operations. The detection of attacks takes place thanks to the application of advanced heuristics and machine learning, but not only.

In fact, special mathematical approaches are also adopted to calculate the entropy of the files, in order to understand if the file has been modified even if the header remains the same. Many anti-ransomware solutions, on the other hand, only act based on file headers.

One way that criminals could choose to compromise files would be to attack the backup software itself to corrupt the backup files it creates. To protect against this, Acronis has implemented a robust self-defense mechanism that will not allow criminals to interrupt the work of the Acronis application or the contents of the backup files. In addition, Acronis Active Protection checks the Master Boot Record of Windows-based computers. Hence, it will not allow illegitimate changes to be made to prevent the computer from starting.

How it intervenes

If the ransomware attack starts encrypting files, Acronis quickly detects and stops this process. Since Acronis is a backup solution, any data that was exposed and encrypted before the process was stopped can be recovered from a variety of sources. This is remarkable, considering that not only can anti-ransomware solutions commonly fail to terminate an attack once it has begun, they also have no way of recovering files encrypted by the attack.

Acronis Active Protection detects and deflects attacks and restores files of any size.

The methodologies detect and deflect attacks and advanced file recovery. These protection approaches are not only leading the way against criminals, but they are more innovative and advanced than any other anti-ransomware methodology available.

The Acronis solution is able to identify:

– Hackers trying to infect or compromise local or cloud backups
– Reduced attacks and usually more difficult to detect (for example, changing only a small portion of a document or a photo stored deep in the hard disk)
– Attackers who come up with creative new ways to attempt maliciously manipulating files

Conclusions

The application of artificial intelligence in the field of cyber security has made giant strides in defense possible and is making life extremely complicated for hackers. The search for innovative solutions is now oriented towards the implementation of machine learning to try to capture malicious behavior rather than the attacks themselves. Acronis Active Protection does this and does it effectively, offering complete and efficient protection from ransomware attacks.

The threats do not end once the security of your systems and perimeter has been verified, you must adopt constant defense and verification solutions to ensure your data in the best possible way.

Useful links:

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Defense in depth -- the Microsoft way (part 87): shipping more rotten software to billions of unsuspecting customers April 24, 2024
    Posted by Stefan Kanthak on Apr 24Hi @ll, this post is a continuation of and With the release of .NET Framework 4.8 in April 2019, Microsoft updated the following paragraph of the MSDN article "What's new in .NET Framework" | Starting with .NET Framework 4.5, the clrcompression.dll assembly...
  • Response to CVE-2023-26756 - Revive Adserver April 24, 2024
    Posted by Matteo Beccati on Apr 24CVE-2023-26756 has been recently filed against the Revive Adserver project. The action was taken without first contacting us, and it did not follow the security process that is thoroughly documented on our website. The project team has been given no notice before or after the disclosure. Our team has […]
  • BACKDOOR.WIN32.DUMADOR.C / Remote Stack Buffer Overflow (SEH) April 19, 2024
    Posted by malvuln on Apr 19Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6cc630843cabf23621375830df474bc5.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Dumador.c Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware runs an FTP server on TCP port 10000. Third-party adversaries who can reach the server can send a specially […]
  • SEC Consult SA-20240418-0 :: Broken authorization in Dreamehome app April 19, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 19SEC Consult Vulnerability Lab Security Advisory < 20240418-0 > ======================================================================= title: Broken authorization product: Dreamehome app vulnerable version:
  • MindManager 23 - full disclosure April 19, 2024
    Posted by Pawel Karwowski via Fulldisclosure on Apr 19Resending! Thank you for your efforts. GitHub - pawlokk/mindmanager-poc: public disclosure Affected application: MindManager23_setup.exe Platform: Windows Issue: Local Privilege Escalation via MSI installer Repair Mode (EXE hijacking race condition) Discovered and reported by: Pawel Karwowski and Julian Horoszkiewicz (Eviden Red Team) Proposed mitigation:...
  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]

Customers

Newsletter

{subscription_form_1}