Cyber Security Risks - Ransomware Gangs

You can’t adequately explain the importance of cybersecurity without reviewing the role hackers play in the computer sphere. When envisioning hackers, most of us probably conjure the stereotypical image of a hooded guy working furiously behind his keyboard. In reality, hacking is much more complex than that. 

Hacking is often carried out by groups of people. Known as ransomware gangs, these groups will obtain valuable data and then use it to extort money. Unfortunately, this issue is all too common – in just the first half of 2021, over 1,000 companies were victims of ransomware attacks. Here’s a closer look at what these gangs do and how you can protect yourself from them. 

Cyber Security Risks Ransomware Gangs

Explaining Ransomware 

Ransomware is a harmful type of software that can infiltrate your computer system and prohibit you from accessing your own data. The hacker will then ask for payment in exchange for giving you your information back – hence the name, ransomware. 

The amount of money that ransomware gangs ask for varies between attacks, but on average they usually demand anywhere between $200 and $400. This money is almost always requested in the form of cryptocurrency (such as Bitcoin), which is easy to transfer but hard to trace. 

How Computers Become Affected

Ransomware gangs can spread their malicious software using any of the following methods: 

  • Phishing emails
  • Instant messaging applications 
  • Drive-by downloading 

A phishing email is a fraudulent email designed to make you click on a link or download software. The email may appear to be from a trusted source, such as your bank or a well-known company. Phishing attacks are one of the most common methods for spreading malware, with 75% of companies experiencing them in 2020. 

These false messages can also be shared through social media and online instant messaging applications. If a ransomware gang manages to get access to the social media account of your friend, they can use it to try and get you to click on a link. 

Finally, some ransomware gangs may gain access to your system through drive-by downloading. This occurs when you unwittingly visit a malicious site, and it automatically downloads malware without your knowledge. 

Famous Ransomware Gangs 

Small ransomware gangs or individual hackers may try and target regular, everyday people in the hopes of making some extra cash. Large ransomware gangs, however, will usually go after bigger corporations and organizations. Some of the most well-known ransomware gangs include: 

  • REvil: In 2021, REvil demanded over $50 million in bitcoin from Quanta, an Apple supplier that manufactured the Notebook computer. It tends to make high demands and mainly has financial motivations. 
  • DarkSide: DarkSide disrupted oil supplies on the East Coast by targeting Colonial Pipeline. This group stands out due to its “professional nature,” and it promises to restore the networks of its victims. 
  • Conti: Unlike ransomware gangs that claim to have an “ethical code” (such as DarkSide), Conti has no problem targeting beneficial groups like healthcare and education organizations. It recently went after the Irish healthcare system. 
  • Babuk: This ransomware gang is influenced by personal beliefs in addition to money. Condemned for its bigotry, it frequently targets organizations that support Black Lives Matter or the LGBTQ+ community. 
  • Ragnar: Ragnar targets companies that are responsible for protecting personal information, which consequently harms the customers of these companies. Victims include cloud service providers and software companies. 

Each of these ransomware gangs has its own methods, motivations and preferred victims. However, their actions boil down to the same thing: they all want to infiltrate private systems in exchange for monetary gain. 

 

While nobody can 100% prevent a ransomware attack, you can educate yourself on phishing attempts and learn how to identify malicious websites and links. Taking these small steps can go a long way in protecting the network security of yourself or your small business. These initiatives can also help protect against individual hackers. Even a single hacker can pose a serious threat to your security.