What is Ransomware :

Ransomware is malicious software (a type of malware) which cybercriminals use to force people to pay money. When an organization is targeted for ransom, it is termed as a ransomware attack. It can be spread into the computers through attachments or links in emails, by infected web sites using a drive-by download, or via infected USB sticks.

When a computer network system is infected with ransomware, the malware blocks access to the system or encrypts the data of the computer. Cybercriminals demand the victims to pay a ransom to regain access to their computer or data.

Ransomware a software that cybercriminals make use of for blocking you from retrieving your data. The digital blackmailers encrypt and add extensions to the attacked data and the files on your system and make it “hostage” until the demanded ransom is paid. Hackers are obstructing people from accessing their networks and asking for enormous payments for regaining access.

The hackers have also succeeded in affecting systems of the government, according to the report printed in New York Times on February 9th about a maritime cargo facility shutting down temporarily. Small businesses were crippled, and hospitals were forced to turn patients away. These events were responsible for ransomware in which entire computer networks were shut down. The hackers then demanded colossal amounts of money to have them running again.

How Does a Ransomware Attack Work:

How Does a Ransomware Attack Work:

Ransomware, which is from crypto virology, threatens to publish the victim’s data, block access to it unless a ransom is paid. In comparison, some simple ransomware may lock the system in a way that is not difficult for a knowledgeable person. For more advanced malware uses another technique called cryptoviral extortion. Which makes the files inaccessible by encrypting them and demanding a payment of ransom for decrypting them.

In cryptoviral extortion attack, recovering the files without  decryption of  the key is  obstinate

problem and is difficult to trace digital currencies such as Ukash or bitcoin. And other cryptocurrencies are used for the ransoms, making drafting and prosecuting the perpetrators difficult.

How Common are Ransomware Attacks:

How Common are Ransomware Attacks_

85% of managed service providers (MSPs) report ransomware as a common threat to small to mid-size businesses (SMBs). In the Datto report, results from a survey also specify that 85% of managed. The service providers report ransomware attacks as the cost common malware threat to small to mid-size businesses (SMBs). 40% of Consumers Hold Chief Executive Officer is personally responsible for ransomware attacks. Two-fifths (40%) of consumers hold business leaders personally accountable for ransomware attacks, businesses suffer, according to global research from Veritas Technologies

Example of a ransomware attack:

Ransomware attacks are carried out by using a Trojan that is disguised as a legitimate file that the user is trapped into downloading or open when it arrives as an Email Attachment. However, a high-profile sample, the “Wannacry worm,” is covered automatically between computers without user interaction. The use of ransomware cheats has grown internationally around 2012.

There were 181.5 million ransomware attacks in the first six months of 2018.  This marks a 229% growth over this same time frame in 2017. In June 2014, vendor McAfee released data showing that it had collected more than double the number of samples of ransomware that quarter than it had in the same quarter of the previous year.

Crypto locker was incredibly successful, procuring an estimated US$3 million before authorities took it down. And CryptoWall was estimated by the US Federal Bureau of Investigation(FBI) to have accrued over US$18 million by June 2015. WannaCry was a ransomware attack that spread across 150 countries in 2017. WannaCry affected 230,000 computers around the globe. The attack hit hospital trusts in the UK, costing the NHS an estimated 92 million pounds. Users were protected, and a ransom was claimed in the form of Bitcoin

Example of a ransomware attack in India:

In the year 2019, the ransomware attack in India had become a nuisance for the commercial sectors and affecting various organizations across the nation. The three most notorious members of the ransomware family- Ryuk, Purga, and Stop made significant headlines in the country.

How to avoid ransomware:

There are several cautious steps you can take to prevent ransomware infection. These steps are, of course, standard security practices in common, so following them develops your resistances from all kinds of spasms:

  • Keep your operating system repaired and up-to-dateto ensure you have fewer resistances to abuse.
  • Don’t install software by giving it administrative privilegesunless you know correctly about it like what it is and what it does.
  • Install antivirus software, which spots programs like ransomware as they land. And install software which would prevent illegal applications from executing in the first place.
  • And, of courseback up your files, frequently and automatically! That won’t stop a malware attack, but it can do the damage caused by one much less significant.

Ransomware Attacks 2020:

In early 2020, several prolific ransomware operators including Maze Sodinokibi, DoppelPaymer, Nemty, Nefilim, CLOP, and Sekhmet. Were seen creating their websites where they publish the stolen data of non-paying victims, according to cybersecurity firm Emsisoft. In 2020, Emsisoft said ransomware groups have threatened to: sell stolen data to competitors; use stolen data to attack victims’ business partners, and publicize victims’ “dirty secrets” on the exact web for all to see.

Some attackers took advantage of COVID-19 to coax people into opening malicious emails and attachments, while other ransomware groups agreed to an ad-hoc ceasefire on healthcare vendors. However, ransomware attack 2020 shows a sharp increase in cybercrime.

The State of Ransomware 2020:

Cybersecurity firm Sophos recently issued its report with the title ‘The State of Ransomware 2020’, which revealed the degree of ransomware attacks in India and the world. As per the report, 82 percent of Indian organizations were hit by ransomware in the last six months, which is a 15 percent increase from 2017. Delhi is the worst-hit state by ransomware in 2020.

The findings of the report regarding India revealed that 85 percent of organizations in Delhi. Were knocked out by ransomware, followed by Bangalore at 83 percentage. Kolkata, and Mumbai at 81 percent, Chennai at 79 percent and Hyderabad at 74 percent. The report from Sophos also highlighted that the Indian organization incurred around Rs 8.02 crores of cost to rectify the impact of each ransomware.