Cyber Extortion Soars: SMBs Hit Four Times Harder

Summary:
Cyber extortion is rapidly increasing, with a 77% year-on-year growth in victims, according to Orange Cyberdefense (OCD). In its Cy-Xplorer 2024 report, OCD identified 60 distinct ransomware groups responsible for 4,374 victims from Q1 2023 to Q1 2024. Small and medium businesses (SMBs) with fewer than 1,000 employees are 4.2 times more likely to suffer attacks compared to larger enterprises.

Lead security researcher Diana Selck-Paulsson explained that threat actors have shifted from ultra-targeted attacks to compromising networks and then scanning for potential extortion targets. This opportunistic approach primarily affects organizations with lower cyber preparedness in English-speaking, wealthy countries such as the US, the UK, and Canada. Overall, 75% of countries worldwide have had businesses impacted by cyber extortion since 2020.

The healthcare sector saw a 160% increase in cyber extortion attacks over the past year, joining the top three most impacted industries for the first time. This increase is notable as the sector experienced significant attacks, including campaigns against Change Healthcare and Synnovis’ IT systems, resulting in sensitive patient information leaks. Selck-Paulsson noted that the actual number of cyber extortion victims is likely higher than reported, as many victims pay ransoms before appearing on data leak sites. Law enforcement operations against ransomware groups ALPHV/BlackCat and LockBit revealed that the true number of victims is 50% to 60% higher than previously observed.

Security Officer Comments:
A new trend of "revictimization" has emerged, where victims are targeted multiple times by the same or different threat actors. OCD documented over 200 cases of revictimization in 2023, with some victims posted up to three times on ransomware data leak sites, sometimes with delays of over 120 days between occurrences. This trend could be due to ransomware affiliate crossovers, data sharing among groups, or new compromises.


Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline:
Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.


Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.


Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?


Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.


Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.infosecurity-magazine.com/news/cyber-extortion-soars-smb-hit/