Ransomware Attacks Are on the Rise, Again

Ransomware attacks have shown no signs of slowing down this year. A new report from the Malwarebytes Threat Intelligence team shows more than 1900 ransomware attacks within just four countries—the US, Germany, France, and the UK—in one year.

As per the latest statistics of Ransomware attacks, it clearly show that phishing is the primary delivery method for ransomware. A recent report found that 75% of 1400 organizations surveyed suffered a ransomware attack, highlighting its continued prevalence in the business world. Rather than specifically stealing data with ransomware through phishing attacks, the main aim of the initial phishing attack is to steal credentials.

We offer more insights into the risks of phishing in our future prediction of Passwords and Phishing.

You may found this useful for Best Practices to Avoid Email Phishing Attacks

Ransomware Statistics

  • The volume of ransomware attacks dropped 23% in 2022 compared to the previous year.
  • In the first half of 2022, there were an estimated 236.1 million ransomware attacks globally.
  • There were 623.3 million ransomware attacks globally in 2021.
  • Ransomware accounted for around 20% of all cyber crimes in 2022.
  • 20% of ransomware costs are attributed to reputation damage.
  • 93% of ransomware is Windows-based executables.
  • The most common entry point for ransomware is phishing.
  • Organizations in the US are the businesses most likely to be affected by ransomware, accounting for 47% of attacks.
  • Ransomware was the most common attack type for the manufacturing industry in 2021.
  • 90% of ransomware attacks fail or result in zero losses for the victim.
Get help from this article to Check Data Breach Status, Find Out if You’ve Been Hacked
The top 10 countries most affected by ransomware attacks are:
  • Israel
  • South Korea
  • Vietnam
  • China
  • Singapore
  • India
  • Kazakhstan
  • Philippines
  • Iran
  • UK
Focusing on just organizations, the top 5 most affected countries are:
  • USA (47%)
  • Italy (8%)
  • Australia (8%)
  • Brazil (6%)
  • Germany (6%)

Notable Ransomware Attacks

Costa Rica ransomware attacks 2022 – A series of ransomware attacks were launched against the Costa Rican government in 2022, forcing a national emergency to be declared as critical systems were crippled.

San Francisco 49ers ransomware attack 2022 – In February 2022, the US NFL team, the San Francisco 49ers, suffered a ransomware attack against its corporate network. The BlackByte ransomware group listed the team as one of its victims on a dark web leak site.

ION Cleared Derivatives ransomware attack 2023 – On January 31st, 2023, ION Cleared Derivatives, a division of ION Markets, suffered a ransomware attack that took its systems offline.

Get help from this article to Protect yourself from Ransomware Attack

How does Ransomware work

Organizations must take a proactive approach to protecting themselves against ransomware attacks or suffer the consequences. This article should help educate those on why ransomware should be at the forefront of IT security plans and how to mitigate the risks of it happening to you.

Ransomware, as the name suggests, is a piece of software that holds a victim’s device for ransom. After it has been installed on the user’s device it will ask them to make some form of payment usually in Bitcoin in order to unlock or decrypt parts of their system. Should you fail to make the payment within a specified time frame, the program will self-destruct, and wipe everything on your hard-disk. As you can imagine, it’s quite a scary prospect. Examples of Ransomware include; Brolo, Fakebsod, Cryptolocker, Cryptowall, Crowto, and TeslaCrypt, and are typically distributed using some form of Phishing technique – where malicious intentions are disguised in the form of a trusted entity. For example, it may come in the form of an email – masquerading as a legitimate organisation such as PayPal – asking you to review your account information. Alternatively, it may come in the form of a notice claiming that you are being fined by the police or a government agency. From an attacker’s perspective, it’s a very lucrative approach. For example, it is claimed that as much as $325 million of damage was caused by Cryptowall since it was discovered in 2015.

According to a survey by the Ponemon Institute and Carbonite, 48 percent of small and medium-sized businesses that have fallen victim to such attacks have paid the ransom. It has been known for attackers to research specific staff members and target them based on their interests, habits, and preferences.

So how do we go about protecting ourselves against Ransomware?

Over the years, research groups have found several tactics that can be used to disarm Ransomware, which major antivirus vendors have integrated into their software. As such it is important to keep your software up-to-date.

However, since Ransomware attacks use advanced encryption techniques, it is practically impossible to decrypt the files or reverse-engineer the program without the necessary decryption key.

As such, the most effective way to protect yourself from Ransomware is to regularly back-up your data on an external drive, or alternatively use a cloud storage solution.

Even though most examples of Phishing rely on email communication, it’s also important to avoid certain types of websites such as illegal downloads and pornography websites.

Be always suspicious, and if you do suspect that your machine has been infected, disconnect from the network immediately, as this could mitigate further damage to your system or network.  

If you found this information helpful, please let us know in the comments.

Leave a Comment

three × 1 =