top of page

Top Ransomware Infections In 2019


Ransomware is identified as some of the biggest malware threats that may affect business operations and individuals as well. With the advancements in technologies, the threats in the cybersecurity world are also increasing. Security researchers around the world have identified more than 1100 types of ransomware variants that are targeting innocent web users. The scary fact is that this number is rapidly growing. Hence, it is important to follow some preventive methods and security measures to save your sensitive data from hacker’s attack.

Below we have listed the most common types of ransomware that have affected the cybersecurity world in the past few years. This knowledge may help you to take preventive steps to stay safe from infections.

GandCrab

It is one of the most popular ransomware that created multi-million dollar attacks in the year 2018. GandCrab ransomware was first detected in January 2018 when it infected more than 48000 nodes just within one month. Attackers behind this ransomware demand $500 to $600 from victims. Note that, this ransomware makes use of VBScript, Microsoft Office Macros, and PowerShell to prevent detection. Moreover, it uses Ransomware-as-a-Service model to ensure higher delivery and is preferably spread via emails. There are many cybersecurity experts around the world that are working actively to develop keys for this ransomware so that files can be decrypted for free.

Bad Rabbit

This ransomware attack follows the strains of highly malicious code that was earlier used in WannaCry and NotPetya. At the early stage of its introduction, this ransomware affected many organizations in Eastern Europe and Russia. It is often mistaken as Adobe Flash Installer and spreads on a large number of systems via compromised websites. This flash download is usually added to the online platforms via JavaScript that affects Java Files and HTML codes of the websites. Once you hit the install button for Adobe Flash on such infected websites, their computer gets locked, and they are asked for hefty payment to unlock the data.

Cerber

Here is another example of ransomware that works like an affiliate program. Cybercriminals attract people to buy this program and spread it further with a huge 40% profit. This ransomware preferably attacks Office 365 users. Millions of such phishing cases have been reported in Soviet Countries in the past few years. This ransomware keeps on running in silent mode at the background so that users do not get any idea about its presence. Once the data encryption tasks are complete, the user loses access to the system and has to pay a huge amount to the hackers for the sake of data. It makes use of RSA encryption technology which does not have any free descriptors till now.

Other than this, cyberspace is affected by Jigsaw, Katyusha, LockerGoga, PewCrypt, Ryuk, and many other potential ransomware families. It is better to spread awareness about these threats and follow solid prevention policies. Never ever make payments to ransomware attacks; rather prefer to take help from cybersecurity professionals to unlock your data.


RECENT POST
bottom of page