Ransomware attacks have been rising for a while now. In fact, the McAfee report shows a 200% increase in attacks since last year. While ransomware attacks have been a problem in the past, they seem to have reached a peak level in the past few months. One of the most recent ransomware attacks was courtesy of a group called RIG. They made headlines when they demanded a high-profile company pay over 300 Bitcoins to gain access to their files once again. Not even a week later, a group called REvil knocked out power to the headquarters of a large bank for over a week. And just a week after that, a group known as DarkSide attacked a government organization and demanded a princely sum of 1.8 million Bitcoins.
After a ransomware attack, business can take weeks or months to recover lost data. This compromises their ability to take care of customers and perform regular tasks. While there are many ways to prevent a ransomware attack, you can use encryption to make your data secure. McAfee Labs recently started to detect ransomware that specifically targets Elasticsearch clusters. Elasticsearch is used to search large databases, which makes it an attractive target for ransomware. Although attacks are hard to prevent, you can do your best to secure your company’s assets.
What did the report find?
- In Q2, the govt sector was the foremost impacted by ransomware attacks, followed by telecom, energy, and media & communications sectors.
- The transformation of cloud security to adapt to the pandemic-related work conditions made space for more exploits and targets. Cloud threat campaigns drastically affected the financial services sector within the half-moon .
- The U.S. accounted for the very best number of reported incidents at 47%, while Europe witnessed the most important rise in incidents at 52%.
- Spear-phishing became the topmost initial access vector, followed by abusing public-facing apps and valid accounts.
- Q2 2021 also witnessed the utilization of several attacks using PowerShell or Windows Command Shell to deploy malware.
Other findings
- The statistics below are discovered by ESET for T2 2021:
- Ransomware attacks observed the very best ransom demands so far , with three major spikes.
- TrickBot displayed significant growth in detections within the infostealer category.
- While web threats saw a plunge, it had been compensated by an increase in malware distributing URLs and phishing.
- In T2, Android threats like adware, banking malware, and spyware observed massive growth.
Malicious groups that spread harmful ransomware are the number one threat for cyber security. These groups began as small teams of cyber criminals who created malware to attack random people. But now, these gangs are composed of well-trained individuals who are capable of committing cybercrimes on a massive scale. Some of the larger ransomware gangs shut down or changed their names to avoid becoming victims of cyber security attacks.