Most Common Ransomware Variants in 2022

Most Common Ransomware Variants in 2022

Ransomware is one of the biggest cybersecurity problems on the internet and one of the biggest forms of cybercrime that organisations face today. Ransomware is a form of malicious software – malware – that encrypts files and documents on anything from a single PC all the way up to an entire network, including servers of top rated online casino.

Victims are left with few choices; they can either regain access to their encrypted network by paying a ransom to the criminals behind the ransomware attack, restore data the from their backups, or hope that there is a decryption key freely available. Or they start again from scratch. While all ransomware is similar in its execution and functionality, there are many different codes and strains. Here are some common modern types of ransomware variants from casino francais en ligne:

Ryuk: It’s estimated that Ryuk (thought to originate in Eastern Europe) was responsible for nearly a third of all cyberattacks in 2020 and 2021, and has become one of the go-to ransomware codes for major attacks for its efficacy and ability to draw ransoms in the multi-millions. Ryuk was responsible for attacks on US hospitals in California, New York, and Oregon, as well as in the UK and Germany. Ryuk ransomware was also behind cyberattacks on Universal Health Systems, the Seyfarth Shaw Law Firm, and the Sopra Steria attack in Europe.

REvil (Aka: Sodinokibi): REvil code was responsible for nearly 13% of all attacks in 2021, including the $70 million Kaseya cyberattack and the extortions of the massive food supplier JBS Foods, and electronics giant Acer. REvil was also one of the leading ransomware-as-a-service gangs that emerged in recent years.

WannaCry: WannaCry is another ransomware code hailing from Eastern Europe. This particular variant was responsible for attacks that froze up the UK’s National Health Service (NHS). In addition to the high-profile attack on the NHS, it’s responsible for attacks on over 125,000 organizations across 150 countries.

CryptoLocker: One of the most notorious ransomware attacks was CryptoLocker, which took place in 2013 and infected around 500,000 computers worldwide. The ransomware spreads in the form of attachments in spam emails. Once you opened the attachment the hackers had access to your files and could encrypt them. CryptoLocker was eventually contained by Operation Tovar, but it inspired many other ransomware attacks.

Bad Rabbit: This variant infects systems through a phony Adobe Flash update on malicious websites. Once injected, victims are redirected to a page that requires them to pay Bitcoin.

Jigsaw: Named after the villain in the hit horror movie franchise, Saw, this ransomware variant first encrypts files, then starts a countdown to a deadline for making the ransom payment. During the countdown, the malware begins deleting files one by one. Once the countdown is finished and the ransom isn’t paid, all the files will be deleted.

Petya: This member of the malware family is especially hard to get rid of because it overwrites the entire master boot program of the operating system on a device. It encrypts the entire system, making it nearly impossible to reboot and dig out the malware.

No Comments

Sorry, the comment form is closed at this time.