8 Ways Ransomware Operators Target Your Network

Security researchers explore how criminals are expanding their arsenals with new, more subtle, and more effective ransomware attack techniques.

Previous

1 of 9

Next

Ransomware continues to plague IT security teams as attackers rework their campaigns to be more subtle, more effective, and much more expensive for the organizations they hit.

Security experts predict the pace of ransomware attacks will accelerate this year as operators continue to succeed in extorting ransoms. As campaigns grow more organized and targeted, and the tools they require become easier to access, the future looks ominous for defenders.

A key trend the industry is watching is the growth of double extortion attacks. Operators use two strategies: They demand a ransom for the return of stolen data, then threaten to publish the data if an organization doesn’t pay. The emergence of this trend in the past year indicates that over time, more victims have refused to pay ransom due to protections like data backups. 

Many ransomware campaigns start with a phishing email as attackers hope an unsuspecting employee will click a link or download a malicious payload. If they do, the malware attempts to contact the attackers’ command-and-control (C2) server and explore the target environment. Once inside, they look for assets, such as accounts and systems with access to valuable data. If they find and encrypt that data before they’re detected, it’s not a good day for the business. 

Some businesses don’t know they’ve been breached until ransomware is deployed, CrowdStrike researchers said in their latest “Cyber Front Lines Report.” While 69% of victims self-identified a security incident, in 14% of cases the breach was discovered due to execution of ransomware.

The average dwell time for ransomware attacks was 45 days in 2020; however, it’s worth noting that in 26% of ransomware attacks, the dwell time was one day. In 48%, it was less than a week.

Knowing how attackers operate is a key first step in defending against them. Here, we discuss different ways that operators evaluate and target organizations with ransomware attacks.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

Previous

1 of 9

Next

More Insights

Read More HERE

Leave a Reply