Tuesday, June 15, 2021

5 Worst Ransomware Attacks of 2021

Ransomware


The Medical IT Services should watch out for ransomware attacks because they turn up in traps of gangs. First, they’ll target your business, encrypt your data, and then demand a ransom. With a lethal stratagem that will quite so leave you penniless in the aftermath, it is an evil to steer clear of. 

1. Maze Ransomware

The Maze or ChaCha ransomware was initially discovered in 2019 when it swiftly went to the top of its strength of malware category. It was responsible for more than a third of all attacks, as per the attack victims. 

What’s more, as a new development, cybercriminals started reporting their attacks to the media. The Maze group informed Bleeping Computer about their hack of Allied Universal in late 2019 while attaching a handful of the stolen files as proof.

The Maze threatened to distribute malware from Allied Universal's servers in e-mail dialogues with the website's editors. Eventually, it did disclose the stolen company's confidential material on the Bleeping Computer forum.

The attacks lasted until September 2020, when the gang began to wind down its operations, but not before causing damage to huge firms, a Latin American state bank, and a US city's information system. Maze operators requested several million dollars from the victims in each of those incidents.

2. Conti

Conti or IOCP ransomware came in late 2019 and up until 2020 brought quite the ruckus. During this time, IOCP constituted more than 13% of all ransomware attacks.

Conti attacks are notable in offering its victim's company security assistance in exchange for payment, and they still are active in doing so. 

Conti also sends copies of files from hacked systems to ransomware operators and demands a ransom. The hacking of a school in America was followed by a $40 million ransom demand which was one of the most high-profile Conti attacks. 

3. Revil Ransomware

The Revil, Sodin, or Sodinokibi, per its many names, was first found in Asia in 2019. 

Experts were quick to notice the malware's technical expertise, such as its use of just CPU functions to get around protection systems. Its code also carried telltale signals that it had been built for lease.

REvil victims make up 11% of the total attacks as they affected almost 20 business sectors. In 2019, Managed IT Services constituted one of the most high-profile ransomware attacks. Several MSPs were hacked and distributed.

The organization presently holds the highest record of ransom demand ever made of $50 million from Acer in March 2021.

4. Netwalker Ransomware

Netwalker or Mailto accounts for more than 10% of other ransomware. Logistics, industrial, energy, and other huge enterprises are among its targets. In the year 2020, cybercriminals made more than $25 million in just a few months.

The law enforcement has, however, successfully killed off Netwalker.

5. DoppelPaymer Ransomware

The DoppelPaymer ransomware victims make up 9% of the total statistics, and growing to date. It targeted mainly the electronics and automobile manufacturers, healthcare, emergency, education services, an oil company, and government organizations around the world. 

The group also made waves in the United States for exposing voter data taken from Hall County, Georgia, and obtaining $500,000 from Delaware County, Pennsylvania. However, a  European research organization disclosed in February that it's been infiltrated.

Also Read: 

Setting Up a Medical Practice – Checklist


No comments:

Post a Comment