Home Cyber Security Cybersecurity researchers reveal how a ransomware attack takes place over two weeks

Cybersecurity researchers reveal how a ransomware attack takes place over two weeks

Ransomware attack steps
Ransomware attack steps

You must have heard a lot of reports about the companies and governments undergoing cyberattacks and they might turn out to be ransomware attacks as well. But have you ever imagined how much longer it takes to plan out and do such an attack while also keeping it all a secret all that while. Well, you might not have imagined that but you must have imagined how it takes place so we have a new report on the same. Cybersecurity researchers have now revealed how a cyberattack that might be a ransomware attack takes place. You will also be surprised to know that it takes two weeks for such an attack from first starting and execution.

Yes, it typically takes two weeks for a cyberattack to turn into a ransomware attack and while it might be faster or slower in some cases, this is the average. The report is based on “a server that was used by criminals in October last year to turn a small security breach in a corporate network into a damaging Ryuk ransomware attack” by researchers at SentinelOne. First of all, the attackers infected this network with a malware named TrickBot and then carried out the ransomware operations.

We have mentioned time and again that malware sits on your computer for a long time and this is the prime example of the same. This TrickBot malware also set on the systems for quite a long time to let attackers execute this attack. The researchers mention that “Over the course of some time they dig around in the network and they attempt to map it out and understand what it looks like. They have an endgame, and their endgame is to monetise the data, the network, for their illicit gain,” while knowing beforehand that “there is the potential for making money and are looking to expand that leverage.”