Rise in ransomware hacking makes India the second most attacked country globally

Daily average of ransomware attacks in July-Sept rose by 50% compared to first half

Cyber attack Representational image

After COVID infections, here's another dubious rise to the No.2 spot for India—ransomware attacks. As if the rise of cases of cyber attacks rising alarmingly ever since lockdown was not enough, the last three months has seen another spurt. A spurt enough to rocket India to become the second most cyber-attacked country in the world.

Just like COVID, in this case, too, the global topper is the US.

Even while considering that cyber attacks grew exponentially in the months following the outbreak as company networks left open without their normal enterprise security for staffers working from home to log in became an easy target for hackers, the last three months have proved to be even more lethal. Security researchers at Check Point, the world's leading internet security organisation, say that the daily average of ransomware attacks in the July-September period rose by 50 per cent, compared to the first half of 2020.

"Ransomware is breaking records in 2020," quipped Lotem Finkelsteen, Check Point's head of threat intelligence. For example, the Ruik ransomware now attacks 20 organisations a week, while in a crooked twist, the healthcare sector—crucial in fighting the pandemic on the frontlines—has been the worst affected. Last fortnight, news reports suggested the first possible direct human casualty of a cyber attack, as a patient at a hospital in Germany whose network was 'locked' by hackers for ransom died as the systems crashed and she was being rushed to another medical facility.

While ransomware attacks increased by 98 per cent in the US in the last three months, it went up by nearly 40 per cent in India. Other countries worst affected include Sri Lanka, Russia and Turkey.

Some of the new trends in the murky world of cyber attacks and ransomware include double extortion, where sensitive information is extracted from the database before a victim's database is encrypted, leaving them not only with a crippled system, but also the danger of their sensitive information being put out to the whole world. Hackers are now also known to ask for lesser, 'more affordable' ransoms, ensuring that more victims comply faster. The feared trojan malware Emotet has also made a return, with estimates that it has already infected at least 5 per cent of the world's organisations. Emotet not only cripples one's system, but now apparently also sell victim's details to other ransomware distributors, leaving the victims further vulnerable.

"Ransomware trends began with the advent of the coronavirus pandemic, as organisations scrambled to effect remote workforces, leaving significant gaps in their IT systems," explains Finkelsteen, adding, "However the last three months alone have shown alarming surges of ransomware attacks." His prediction is dire. "Unfortunately, I suspect ransomware threats will get far worse as we turn the new year."

📣 The Week is now on Telegram. Click here to join our channel (@TheWeekmagazine) and stay updated with the latest headlines