Ransomware: A Growing Menace & How to Stay Safe Online

Ransomware: A Growing Menace & How to Stay Safe Online

Ransomware is a type of malware that locks your data or device and demands a ransom to restore access. It is one of the most prevalent and dangerous cyber threats in the world today, affecting individuals, businesses, and organizations of all kinds. In this article, you will learn:

  • What ransomware is and how it works
  • What are the different types of ransomware and how they differ
  • How to prevent and recover from ransomware attacks
  • What are the latest trends and news on ransomware

What is ransomware and how does it work?

Ransomware is a form of crypto virological malware that encrypts the victim’s files, making them inaccessible, and demands a ransom payment to decrypt them. The ransom is usually requested in cryptocurrency or credit card, and the attackers may threaten to delete or leak the data if the payment is not made within a certain time frame.

Ransomware attacks are typically carried out using a Trojan disguised as a legitimate file that the user is tricked into downloading or opening when it arrives as an email attachment. However, some ransomware variants can spread automatically between computers without user interaction, such as the notorious WannaCry worm that infected more than 200,000 computers in 150 countries in 2017.

What are the types of ransomware?

Ransomware can be classified into two main categories: crypto-ransomware and locker ransomware.

  • Crypto ransomware encrypts the victim’s files and folders, preventing them from accessing their data. The attackers then demand a ransom for the decryption key. Examples of crypto-ransomware include CryptoLocker, CryptoWall, Locky, and Ryuk.
  • Locker ransomware locks the victim’s device, preventing them from using it. The attackers then demand a ransom for the unlock code. Examples of locker ransomware include Reveton, Winlocker, and Police Locker.

Some ransomware variants may also have additional features, such as:

  • Ransomware-as-a-Service (RaaS), which is a business model where ransomware authors sell or rent their malware to other cybercriminals, who then launch their attacks and share the profits with the authors. Examples of RaaS include GandCrab, REvil, and DarkSide.
  • Double extortion, which is a tactic where the attackers not only encrypt the victim’s data but also steal a copy of it and threaten to publish or sell it online if the ransom is not paid. Examples of double extortion ransomware include Maze, Sodinokibi, and Conti.
  • Destructive ransomware, which is a type of ransomware that deletes or overwrites the victim’s data, making it impossible to recover even if the ransom is paid. Examples of destructive ransomware include NotPetya, Shamoon, and Wiper.

The table below summarizes the main characteristics and examples of each type of ransomware.

Type Encryption Locking RaaS Double Extortion Destructive Examples
Crypto Yes No Yes Yes No CryptoLocker, CryptoWall, Locky, Ryuk
Locker No Yes No No No Reveton, Winlocker, Police Locker
RaaS Yes No Yes Yes No GandCrab, REvil, DarkSide
Double Extortion Yes No Yes Yes No Maze, Sodinokibi, Conti
Destructive Yes No No No Yes NotPetya, Shamoon, Wiper

How to prevent and recover from ransomware attacks?

Ransomware attacks can cause significant financial, operational, and reputational damage to the victims, and sometimes even physical harm or death, as in the case of the German hospitals that were hit by LockBit ransomware in December 2023, affecting their emergency services. Therefore, it is essential to take proactive measures to prevent and mitigate ransomware attacks. Here are some tips to help you protect yourself from ransomware:

  • Keep your system and software updated with the latest security patches, as ransomware often exploits known vulnerabilities to infect your device.
  • Use a reliable antivirus or anti-malware program and scan your device regularly for any suspicious activity or files.
  • Avoid opening or downloading attachments or links from unknown or untrusted sources, as they may contain ransomware or other malware.
  • Backup your important data regularly to an external drive or a cloud service, so that you can restore it in case of a ransomware attack.
  • Educate yourself and your employees or colleagues about the risks and signs of ransomware, and how to avoid falling victim to phishing or social engineering scams.
  • If you are a victim of a ransomware attack, do not pay the ransom, as there is no guarantee that the attackers will honor their promise and decrypt your data. Paying the ransom also encourages them to continue their criminal activities. Instead, report the incident to the authorities and seek professional help from a reputable cybersecurity firm or expert.

What are the latest trends and news on ransomware?

Ransomware is a constantly evolving and adapting cyber threat, and new variants and techniques emerge every day. Here are some of the latest trends and news on ransomware that you should be aware of:

  • Ransomware attacks increased by 62% in 2023, compared to 2022, according to a report by SonicWall. The report also found that the average ransom demand increased by 171%, reaching $570,000 per incident.
  • Ransomware gangs are becoming more sophisticated and organized, forming alliances and sharing resources and information. For example, in November 2023, four major ransomware groups (REvil, Maze, Conti, and Egregor) announced a joint operation called “Cartel”, which aimed to coordinate their attacks and increase their profits.
  • Ransomware attacks are targeting more critical and sensitive sectors, such as healthcare, education, and government. For example, in October 2023, a ransomware attack on Universal Health Services (UHS), one of the largest hospital chains in the US, disrupted its operations for several days, affecting patient care and safety.
  • Ransomware attacks are becoming more political and ideological, as some ransomware groups claim to have a social or ethical agenda. For example, in September 2023, a ransomware group called DarkSide donated $20,000 of their ransom money to two charities, claiming to be “a modern Robin Hood”.

Ransomware is a serious and growing cyber threat that can affect anyone, anywhere, and anytime. By following the above-mentioned tips, you can reduce the chances of becoming a victim of ransomware, and increase the chances of recovering from it. Stay safe and secure online.

Check out more articles!


Index