Ransomware Tracker serves the following purposes:

Providing an overview of internet infrastructure used by cybercriminals for their Ransomware operationsProviding hosting- and internet service providers (ISPs), law enforcement agencies (LEA) and national CERTs/CSIRTs intel on such infrastructure within their constituencyOffering blocklists for internet users, enterprises and antivirus vendors and security solution providersGiving internet users and enterprises a brief overview on Ransomware mitigation strategies.

Track Ransomware

Ransomware Tracker regularly tracks and shortlists all the IP addresses and domain names that are linked to ransomware attacks in the past, including all Botnet C&C servers, distribution sites and payment sites. By using the data sourced with Ransomware Tracker, ISPs, hosting providers and other concerned legal authorities or internet agencies can easily keep a track on the various sources of attacks, and block them if needed. These are the various ransomware sources that Ransomware Tracker currently tracks:

CryptoWallTeslaCryptTorrentLockerPadCryptLockyCTB-LockerFAKBEN

Mitigate Ransomware attacks

Along with tracking and regularly updating the sources, Ransomware Tracker also helps mitigate awareness of the attacks on both users and enterprises, helping them avoid ransomware threats. The golden rule is performing backup frequently and never paying any ransoms. Paying ransoms will create a never-ending loop wherein more and more ransomware hackers can flourish and possible cause unprecedented damage to your data. Tips for Users

Make sure you have a trusted antivirus on your system. Update it regularly for increased protection.Before clicking on a link, or email attachment, just think about what it is. Check the source and click when you are 100% sure it is safe.Updating your major software files – like Adobe Reader and Photoshop – is key to defend from vulnerabilities in the system.

Tips for Enterprises

Block all malicious email attachment with file extensions including .jar, .bat, .exe and more.Use Enhanced Mitigation Experience Toolkit (EMET), which is a tool that helps you safeguard the unpatched files on your Windows system from any kinds of vulnerabilities before it’s too late.Use Windows AppLocker that is a software where you can define which applications should be allowed to run on your machines (Application whitelisting).

Read: How to protect against & prevent Ransomware.

Block Ransomware

Ransomware Tracker isn’t just about listing down threat sources or informing users about the threats; the tool also provides you effective programs to block these activities. This blocking software allows enterprises to block malicious traffic towards their servers by blocking them directly on the Firewall, web proxy or in the local DNS server. Read: List of Ransomware Decryptor Tools. The chart below shows the number of malware samples per Ransomware family processed by Ransomware Tracker in the past 90 days.

Go browse the website. I am sure you will find many things of interest there.

What is ransomware tracker?

A ransomware tracker is a tool, which helps you provide detailed information about the latest ransomware-related threats and keeps you safe from them. In this case, Ransomware Tracker is an online tool, which does the same thing as mentioned above. You can find all the available features and options in the article above.

What is ransomware and how can you protect yourself?

Ransomware is a kind of attack on data, which encrypts files on your computer. As the attackers ask for money in exchange for the decryption key, the name stands for “ransomware.” There are multiple precautions you can take to protect your data from ransomware, and it starts from not downloading files from suspicious or unreliable resources. Hope this guide helped.