<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=464741397436242&amp;ev=PageView&amp;noscript=1">

    Dozens of Ransomware Variants Used In 722 Attacks Over 3 Months

    Summary

    The ransomware space was very active in the last quarter of 2021, with threat analysts observing 722 distinct attacks deploying 34 different variants.

    This massive amount of activity creates problems for the defenders, making it harder to keep up with individual group tactics, indicators of compromise, and detection opportunities.

    Compared to Q3 2021, the last quarter had 18% higher attack volume, while the comparison to Q2 2021 results in a difference of 22%, so there’s a trend of increasing attack numbers.

    Analyst comments

    According to Intel 471, the most prevalent ransomware groups in Q4 2021 were LockBit 2.0 (29.7%), Conti (19%), PYSA (10.5%), and Hive (10.1%). Almost half of all ransomware attacks targeted North America, with Europe following in at second (30%), leaving 20% for the rest of the world. In terms of targeted sectors, there was a rise in attacks against consumer and industrial product sectors which accounted for one-fourth of all attacks in Q4 2021. This shift is most likely due to shopping during Christmas and Cyber Monday.

    Ransomware groups tend to disrupt the operations of firms at the worst possible time. This is made evident based on the increase in attacks during the holiday season where the attention of companies is diverted to selling as many products as they can. In turn, the companies are left vulnerable to attacks as ransomware gangs are actively looking for any opportunity they can get to gain access to targeted company networks. Therefore, it is crucial that businesses remain vigilant and keep their security systems up to date in order to be better prepared in the event of a ransomware assault against one of their infrastructures.

    New call-to-action

    Mitigation

    Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

    Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

    Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

    Check your security team's work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

    Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

    Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

    Source:
    https://www.bleepingcomputer.com/ne...e-variants-used-in-722-attacks-over-3-months/