Notorious ransomware groups now targeting companies with remote encryption


New Delhi, Dec 26 (IANS): Some of the most active ransomware groups are deliberately switching on remote encryption for their cyber attacks, infiltrating deeper into companies and crippling their operations, a report showed on Tuesday.

In remote encryption attacks, also known as remote ransomware, adversaries leverage a compromised and often underprotected endpoint to encrypt data on other devices connected to the same network.

Sophos, a global leader in delivering cybersecurity as a service, has detected a 62 per cent (year-over-year) increase in intentional remote encryption attacks since 2022.

Some of the most prolific and active ransomware groups, including Akira, ALPHV/BlackCat, LockBit, Royal, and Black Basta, are deliberately switching on remote encryption for their attacks, the report mentioned.

"Companies can have thousands of computers connected to their network, and with remote ransomware, all it takes is one underprotected device to compromise the entire network," said Mark Loman, Vice President, threat research at Sophos, and the co-creator of CryptoGuard anti-ransomware technology.

"Attackers know this, so they hunt for that one 'weak spot' — and most companies have at least one. Remote encryption is going to stay a perennial problem for defenders, and, based on the alerts we’ve seen, the attack method is steadily increasing," Loman added.

Since this type of attack involves encrypting files remotely, traditional anti-ransomware protection methods deployed on remote devices don’t "see" the malicious files or their activity, failing to protect them from unauthorised encryption and potential data loss.

CryptoGuard does not hunt for ransomware; instead, it zeroes in on the primary targets — the files.

"It applies mathematical scrutiny to documents, detecting signs of manipulation and encryption. Notably, this autonomous strategy deliberately does not depend on indicators of breach, threat signatures, artificial intelligence, cloud lookups, or prior knowledge to be effective," according to the company.

"Given that reading data over a network connection is slower than from a local disk, we have seen attackers, like LockBit and Akira, strategically encrypt only a fraction of each file," said Loman.

 

  

Top Stories


Leave a Comment

Title: Notorious ransomware groups now targeting companies with remote encryption



You have 2000 characters left.

Disclaimer:

Please write your correct name and email address. Kindly do not post any personal, abusive, defamatory, infringing, obscene, indecent, discriminatory or unlawful or similar comments. Daijiworld.com will not be responsible for any defamatory message posted under this article.

Please note that sending false messages to insult, defame, intimidate, mislead or deceive people or to intentionally cause public disorder is punishable under law. It is obligatory on Daijiworld to provide the IP address and other details of senders of such comments, to the authority concerned upon request.

Hence, sending offensive comments using daijiworld will be purely at your own risk, and in no way will Daijiworld.com be held responsible.