Friday, October 18, 2024
spot_img

Notorious ransomware groups now targeting companies with remote encryption

Date:

Share post:

spot_img
spot_img

Shillong, December 26: Some of the most active ransomware groups are deliberately switching on remote encryption for their cyber attacks, infiltrating deeper into companies and crippling their operations, a report showed on Tuesday.

In remote encryption attacks, also known as remote ransomware, adversaries leverage a compromised and often underprotected endpoint to encrypt data on other devices connected to the same network.

Sophos, a global leader in delivering cybersecurity as a service, has detected a 62 per cent (year-over-year) increase in intentional remote encryption attacks since 2022.

Some of the most prolific and active ransomware groups, including Akira, ALPHV/BlackCat, LockBit, Royal, and Black Basta, are deliberately switching on remote encryption for their attacks, the report mentioned.

“Companies can have thousands of computers connected to their network, and with remote ransomware, all it takes is one underprotected device to compromise the entire network,” said Mark Loman, Vice President, threat research at Sophos, and the co-creator of CryptoGuard anti-ransomware technology.

“Attackers know this, so they hunt for that one ‘weak spot’ — and most companies have at least one. Remote encryption is going to stay a perennial problem for defenders, and, based on the alerts we’ve seen, the attack method is steadily increasing,” Loman added.

Since this type of attack involves encrypting files remotely, traditional anti-ransomware protection methods deployed on remote devices don’t “see” the malicious files or their activity, failing to protect them from unauthorised encryption and potential data loss.

CryptoGuard does not hunt for ransomware; instead, it zeroes in on the primary targets — the files.

“It applies mathematical scrutiny to documents, detecting signs of manipulation and encryption. Notably, this autonomous strategy deliberately does not depend on indicators of breach, threat signatures, artificial intelligence, cloud lookups, or prior knowledge to be effective,” according to the company.

“Given that reading data over a network connection is slower than from a local disk, we have seen attackers, like LockBit and Akira, strategically encrypt only a fraction of each file,” said Loman. (IANS)

spot_img
spot_img

Related articles

RG Kar financial irregularities case: Six more doctors under CBI scanner

Kolkata, Oct 18: Six more doctors of state-run R. G. Kar Medical College & Hospital in Kolkata are...

NDA finalises seat sharing in Jharkhand, BJP to contest 68 seats

Ranchi, Oct 18: The National Democratic Alliance (NDA) has announced its seat-sharing arrangement for the upcoming Jharkhand Assembly...

Bullet-riddled body of Bihar native recovered in J&K’s Shopian

Srinagar, Oct 18: The bullet-riddled body of a Bihar resident was recovered by police on Friday in Jammu...

Noman, Sajid were front-runners and everyone chipped in: Masood on Pakistan’s 2nd Test win

Multan, Oct 18: Pakistan captain Shan Masood lauded the spin duo of Noman Ali and Sajid Khan, who...