Contents
Ransomware is malicious software that encrypts user or organization files and then demands payment in order to decrypt them. Organizations find themselves in a situation where paying the ransom becomes the most convenient and economical option to recover access to their files after cyberattackers encrypt them and demand money for the decryption key. For ransomware victims to feel even more pressured to pay the ransom, some versions have included other features like data stealing.
Ransomware has swiftly surpassed all other forms of malware in terms of visibility and prominence. The capacity of hospitals to deliver vital services has been severely compromised by recent ransomware attacks, which have also paralyzed city public services and substantially damaged other enterprises.
Ransomware Attacks: What’s Causing Them?
The WannaCry attack in 2017 started the current ransomware trend. The feasibility and possible profitability of ransomware attacks were proven by this massive and widely reported incident. In the time after, other variations of ransomware were created and utilized in different types of assaults.
The recent spike in ransomware was influenced by the COVID-19 epidemic. Companies’ cyber defenses were weakened as they quickly shifted to remote labor. A rise of ransomware assaults has occurred as a result of cybercriminals using these vulnerabilities to deliver malware.
A startling 71% of businesses have been the target of ransomware attacks, with an average loss of $4.35 million per incident, in this age where digital hazards predominate.
Only in 2023 did 10% of the world’s businesses fall victim to attempted ransomware assaults. Compared to last year, when 7% of firms faced similar threats—the highest rate recorded in recent years—this is a considerable escalation.
Methods Ransomware Uses
Ransomware can only infect computers, encrypt their files, and then demand payment in exchange for decrypting them.
Although each ransomware variation has its own unique implementation details, they all basically follow the same three steps.
Step 1. Infection and Distribution Vectors
Like other forms of malware, ransomware can infiltrate a company’s systems through several entry points. But ransomware developers prefer using a small number of infection methods.
Fraudulent email messages are one example. harmful emails often include downloaders embedded in attachments or links to harmful downloads hosted on other websites. The ransomware is downloaded and run on the machine of the unsuspecting email receiver.
One more common way that ransomware might infect a system is by exploiting services like RDP. Remote Desktop Protocol (RDP) allows an intruder to remotely access a workstation on the company network after obtaining or guessing the employee’s login credentials. If the attacker has access to this, they can download malware directly and run it on the machine they control.
Some may try to infect computers directly, similar to how WannaCry took advantage of the EternalBlue flaw. A large number of infection vectors are present in most ransomware variations.
Step 2. Data Encryption
Once ransomware has infiltrated a system, it might start encrypting the files within. Since encryption is already a part of most operating systems, all it takes is gaining access to the files, encrypting them using a key that the attacker controls, and then overwriting the originals with the encrypted ones. In order to avoid disrupting the system, most ransomware versions are careful about which files to encrypt. To further complicate recovery in the absence of the decryption key, certain variants will also remove backup and shadow copies of files.
Step 3. Demand for Ransom
Ransomware is designed to demand payment after encrypting files. While there are many other methods that ransomware might accomplish this, one frequent tactic is to encrypt all of your files and then change the backdrop of your computer to a ransom note. Another tactic is to insert text files into each encrypted directory that contains the ransom note. These letters usually request a specific amount of cryptocurrency from the victim in return for file access. After the ransom is paid, the operator of the malware will either give you the symmetric encryption key or the private key that protects it. If the cybercriminal provides a decryptor tool, the user can type this information into it to restore access to their files by reversing the encryption.
While these three components are common to all ransomware types, their implementations and extra stages might vary widely. Examples of ransomware include Maze, which examines files and registry information before encrypting them, and WannaCry, which searches for other machines that are susceptible to infection before encrypting them.
Different Forms of Ransomware Attacks
The last several years have seen a dramatic evolution in ransomware. Here are a few key varieties of ransomware and associated dangers:
- Double Extortion: Data encryption and theft are both carried out by double-extortion ransomware such as Maze. When businesses started restoring from backups instead of paying ransoms, this method was born. Cybercriminals could threaten to release an organization’s data if they don’t get payment after stealing it.
- Triple Extortion: Ransomware that uses a third extortion strategy is known as triple extortion. The perpetrators may even launch a distributed denial-of-service (DDoS) assault against the business or demand payment from the victim’s clients or business associates.
- Locker Ransomware: A type of ransomware known as “locker” does not encrypt the victim’s files. In its place, it locks the victim’s computer, making it useless until the ransom is paid.
- Crypto Ransomware: Another moniker for ransomware, “crypto ransomware” emphasizes that bitcoin is a typical payment method for malware. The main reason behind this is because cryptocurrencies, being digital money, are not regulated by the conventional banking system, making them harder to monitor.
- Wiper: Another kind of malware that is similar to ransomware but has its own unique characteristics is known as a wiper. Although they may employ identical encryption methods, the end goal is to eliminate any possibility of decryption ever occurring, which could involve erasing the sole copy of the encryption key.
- Ransomware as a Service (RaaS): As a service, or “RaaS,” ransomware gangs allow “affiliates” to access their virus. When victims pay the ransom, these affiliates share half of the proceeds with the malware’s creators.
- Data-Stealing Ransomware: Some ransomware variations have shifted their concentration to data stealing, completely ignoring data encryption. One explanation for this is that decrypting information using encryption can be a tedious and visible process, giving the organization a chance to stop the infection and save some files from becoming encrypted.
Common Types of Ransomware
There are a plethora of ransomware variations, and each one is distinct. But some ransomware gangs stand out from the rest because of how successful and prolific they have been.
1. Ryuk
A highly targeted ransomware version is Ryuk. It typically spreads through spear phishing emails or when unauthorized users access company systems over RDP with stolen credentials. Once Ryuk has invaded a system, it demands ransom in exchange for decrypting specific files (not essential ones, of course).
As one of the most notoriously costly ransomware strains, Ryuk has gained widespread attention. The average ransom demanded by Ryuk is more than $1 million. Because of this, businesses with sufficient resources are the primary targets of the hackers behind Ryuk.
2. Maze
The Maze ransomware made headlines when it was the first of its kind to encrypt files and steal personal information. In response to targets’ refusal to pay ransoms, Maze started encrypting sensitive data collected from victims’ PCs. This data would be made publicly available or sold to the highest bidder if the ransom demands were not fulfilled. Extra motivation to pay up came in the form of the possibility of a costly data breach.
The criminal organization responsible for the Maze ransomware has formally disbanded. But that doesn’t imply ransomware is any less of a menace. Some Maze affiliates have switched to Egregor ransomware, and it is thought that all three of these variants—Egregor, Maze, and Sekhmet—share a common origin.
3. REvil (Sodinokibi)
Another ransomware strain that targets major enterprises is the REvil gang, which is also known as Sodinokibi.
The REvil family of ransomware is among the best-known in the world. Numerous major breaches, like “Kaseya” and “JBS,” have been perpetrated by the ransomware gang known as the Russian-speaking REvil group since 2019.
It has been vying with Ryuk for the honor of most costly ransomware version for the past few years. It is well-known that REvil wanted a ransom of $800,000.
Despite REvil’s origins as a classic ransomware variation, it has undergone significant evolution.
They encrypt files while they steal data from organizations utilizing the Double Extortion approach. If a second payment is not made, the attackers may threaten to reveal the stolen material in addition to demanding a ransom to decrypt it.
4. Escape from Lockbit
One such Ransomware-as-a-Service (RaaS) that has been active since September 2019 is LockBit, which encrypts data. This ransomware was designed to encrypt huge enterprises quickly so that security appliances and IT/SOC teams wouldn’t be able to identify it as soon.
5. DearCry
Microsoft Exchange servers were patched for four vulnerabilities in March 2021. A new ransomware strain called DearCry has emerged, and it takes advantage of four vulnerabilities in Microsoft Exchange that were previously reported.
Encryption of specific file types is done by the DearCry ransomware. After the encryption process is complete, victims will be prompted to send an email to the ransomware operators with instructions on how to decrypt their files. This is all explained in the ransom message that DearCry displays.
6. Lapsus$
A South American ransomware gang known as Lapsus$ has been associated with cyberattacks on several prominent targets. The cyber gang has a reputation for extorting money from its victims by threatening to reveal private information unless they pay up. Some of the companies the gang has boasted about hacking include Samsung, Nvidia, and Ubisoft. The gang makes infected files look legitimate by modifying them using stolen source code.
What Impact Does Ransomware Have on Companies?
Many things can happen to a company after a ransomware assault succeeds. The following are examples of typical dangers:
Loss of Capital: The goal of ransomware attacks is to extort money from unsuspecting victims. Furthermore, businesses may incur losses as a result of the expense of infection remediation, diminished revenue, and possible legal expenses.
Damage to Data: As a means of extortion, some ransomware assaults encrypt data. Even if the business pays the ransom and gets a decryptor, data loss may still occur.
Data Breaches: Hackers launching data breaches are increasingly focusing on doubling or tripling their extortion efforts. Data encryption is just one component of these assaults, which also involve data theft and possible exposure.
Downtime: Triple extortion attacks can involve distributed denial of service (DDoS) attacks, and ransomware encrypts crucial data. Both of these things could potentially disrupt a company’s operations.
Brand Damage: An organization’s standing among its clients and business associates can take a hit in the event of a ransomware attack. This is particularly the case in the event that they experience a data breach or are also threatened with ransom demands.
Legal and Regulatory Penalties: Consequences for Law Enforcement and Regulators: Negligence in data security can lead to ransomware attacks and the exposure of sensitive information. This can put a business at risk of legal action or fines from authorities.
Industries Most Commonly Attacked by Ransomware
Any organization, in any field, can be a victim of ransomware. On the other hand, ransomware is frequently used in cybercrime campaigns that aim to target certain industries. In 2023, the following sectors were the most targeted by ransomware:
- There was a 12% decrease over the previous year, with 2046 ransomware attacks recorded in the education and research sector in 2023.
- There were 1,598 attacks on government and military institutions, a 4% drop from 2022, making it the second most targeted industry overall.
- Particularly worrisome given the sensitive data and vital services it offers, the healthcare industry saw 1500 attacks, an increase of 3%.
- There were 1,493 confirmed attacks on communications organizations in 2023, an increase of 8% from the previous year.
- There was a 6% decline to 1,286 ransomware assaults in 2023 targeting ISPs and MSPs, which is a typical target for ransomware attacks because of their supply chain vulnerabilities.
Preventing Ransomware Attacks
1. Make Use of Industry Standards
A ransomware assault can have far less of an effect and expense if you’re well-prepared. To lessen the likelihood of ransomware attacks and their effects, businesses should follow these guidelines:
- Cyber Awareness Training and Education: Ransomware frequently spreads through phishing emails, which is why cyber awareness training and education are important. Users must be trained to recognize and prevent ransomware attacks. User education is frequently regarded as a crucial protection for organizations in light of the fact that a large number of modern cyberattacks begin with a targeted email that does not really include malware but rather a socially engineered message designed to trick users into clicking on a harmful link.
- Regular data backups: According to the definition of ransomware, this type of software encrypts data and makes paying a ransom the only method to decrypt it. If a company has automated, encrypted backups, it can recover quickly from an attack without paying a ransom and with little data loss. In order to safeguard data and ensure its recovery in the case of disk hardware failure or corruption, it is crucial to create and maintain regular backups of data. Organizations can also benefit from functional backups when it comes to recovering from ransomware assaults.
- Patching: One of the most important things you can do to protect your computer from ransomware is to apply the latest updates. Cybercriminals typically search for newly discovered vulnerabilities in the patches that have been released, and they attack unpatched computers. Therefore, it is essential for enterprises to make sure that all systems are patched up to the current versions. This minimizes the number of vulnerabilities that an attacker could exploit within the firm.
- User Authentication: One common tactic used by ransomware is gaining access to services such as Remote Desktop Protocol (RDP) via stolen user credentials. An attacker may find it more difficult to utilize a guessed or stolen password if robust user authentication is used.
2. Reduce the Attack Surface
Preventing infections in the first place is the most effective approach to dealing with ransomware, given their high cost. To do this, we can lessen the attack surface by fixing:
- Malicious Emails
- Exploits That Haven’t Been Patched
- Providing Solutions for Remote Access
- Attacks against Mobile Devices
3. Implement a Solution to Prevent Ransomware
Ransomware leaves a distinct digital footprint on a system since it encrypts every user’s files. In order to detect these fingerprints, anti-ransomware technologies are developed. A good anti-ransomware solution will often include the following characteristics:
- Enormous variation identification
- Rapid identification
- Automated recovery
- Recovery method that does not rely on standard system components (such as ‘Shadow Copy,’ which is targeted by certain ransomware strains)
How to Remove Ransomware?
The appearance of a ransom note on a user’s computer is a sign that ransomware has been successfully installed. Some actions can be done in response to active ransomware, but ultimately, a company has to decide whether to pay the ransom.
Methods for Reducing the Impact of an Active Ransomware Attack
Data encryption and the presentation of a ransom letter on the infected computer’s screen are often the last indicators of a successful ransomware assault. Even if it’s probable that the encrypted files can’t be recovered at this stage, there are things that need to be done right away:
- Put the PC in quarantine: There are ransomware strains that aim to infect other computers and associated drives. Stop the infection from spreading by cutting off its access to other possible targets.
- Leave the Computer On: Computers can become unstable when files are encrypted, and turning them off can cause the loss of volatile memory; therefore, it’s best to keep them turned on. Turning off the computer reduces the chances of recovery.
- Make a Copy: Unlocking files encrypted by certain ransomware variations can be accomplished without paying the demanded ransom. If you want to be prepared in case a solution comes up or if decryption doesn’t work, make sure to make a copy of your encrypted files on a portable media.
- Find a Free Decryptor: If you are looking for a free decryptor, you can contact the No More Ransom Project. If that’s the case, you can test its efficacy in restoring encrypted files by running it on a backup.
- Ask For Help: If you need assistance, remember that computers often keep copies of the files you save on them. If the infection hasn’t erased these copies, a digital forensics specialist might be able to get them back.
- Wipe and Restore: The first step is to wipe the machine and then restore it from a fresh operating system installation or backup. By doing so, you may be certain that the malware has been fully eliminated from the device.