Catch Of The Week: Ransomware On The Rise – Los Alamos Daily Post

By BECKY RUTHERFORD

Los Alamos

It can cripple global businesses, governments, schools, hospitals, and more; ransomware attacks are on the rise. Read on to learn more about this cyber threat and how you can protect yourself.

According to a recent study by Emsisoft, a security firm that helps companies hit by ransomware, in 2019, there were 205,280 organizations they assisted with recovery from ransomware infections. This is a 41% increase from the year before. Average payments to recover from ransomware (for businesses, not consumers) jumped up to $84,116- more than double what it was the previous quarter, according to Coveware, another security firm.

Recent victims of ransomware include the US Coast Guard, city of New Orleans, city of Baltimore, Travelex, and many more. Ransomware doesnt just go after large companies and municipalities; it can target anyone, including you. Nobody is too small to be beyond their notice; anyone can be a customer, and this is something you want to avoid at all costs.

What is ransomware? Ransomware is a type of malware that encrypts (translates all the data into random ciphertext) all of your files, making them completely inaccessible unless you shell out the cash for the decryption key. Ironically, ransomware has some of the best customer service you will find anywhere. Users are shown detailed instructions on how to pay the fee to get the decryption key, almost always in Bitcoin. Dont know how to do this? There is usually a customer service email or number you can call to get assistance. So helpful!

There are many different kinds of ransomware in the wild. Some of them have decryption keys publicly available; others do not. Ransomware families include; Locky, Cerber, DMA Locker, REvil, Crysis, SamSam, and many more. Some varieties of ransomware are evolving to target ICS (Industrial Control Systems); other types of ransomware seek out data for exfiltration before encryption. The biggest new trend is the threat of publicly releasing your sensitive data if you dont pay up. So even if you have backups you can depend on, if you dont pay up all your sensitive files will be released on the internet for all to see.

How do you get a ransomware infection? There are many ways you can be exposed to this. One of the most common ways to deliver the ransomware is via a phishing email with malicious attachments. Once you open the attachments and enable macros, you are opening up your system to the attacker to take over your computer. Other types of ransomware, like NotPetya, exploit security holes to infect computers without the need for any user interaction. This is just one more reason to keep your system up to date, and not to open attachments from unknown senders. Another way is via a drive-by download; you might visit a legitimate website, but the ads on the website may have been compromised and contain links to malicious sites, or malicious software downloads. Avoid clicking online ads; they could be malicious.

To prevent ransomware at home or work, follow these steps:

What to do if you are the victim of a ransomware attack? Try to contain the infection; disconnect the computer from any networks and the internet. This will minimize the chance of the infection spreading to other computers. Dont pay the ransom, paying the ransom does not guarantee the return of your data. In some cases, even if you get the key, your unencrypted data will be so badly damaged it will be useless. Contact a computer repair professional and see if they can work on your machine, there might be a free decryptor available online for the ransomware. If nothing else works, if you have good backups, you should be able to get your computer reimaged and restored with your backed up data. If you arent a techie, its best to pay someone else to take care of this for you.

Ransomware is an evolving threat, and it will likely get worse before it gets better. Be aware, be safe online, and dont become a victim.

Editors note: Becky Rutherford works in information technology at Los Alamos National Laboratory.

See the rest here:
Catch Of The Week: Ransomware On The Rise - Los Alamos Daily Post

Related Posts

Comments are closed.