Abstract

This research was carried out due to the prevalence of ransomware attacks, especially in Indonesia against data located at Endpoints, in early 2022 ransomware was enough to horrify the news in cyberspace and one of the ransomware that is quite worrying in Indonesia is LockBit 2.0 ransomware, so research is needed against the ransomware. The method used to research the ransomware is static analysis and dynamic analysis which will show the infection and persistence of the LockBit 2.0 ransomware, the static analysis method is used by reverse engineering the portable executable (PE) file and the dynamic analysis method is carried out by running the ransomware. then look at the operating activities, the resources used, and including the network activities carried out by the ransomware and its impact on the affected operating system, so that a scenario for prevention methods can be made, where in this study we can see the real impact of the attacks carried out by the LockBit 2.0 ransomware which is also part of ransomware-as-a-services (Raas), as well as 5 steps that can be taken to avoid it and can make anyone aware with ransomware attacks that’s why create artificial intelligence that accommodates such vigilance is important.Keywords—Ransomware, LockBit 2.0, Infection, Persistence, Prevention

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.