Targeted ransomware attacks in the UK have more than doubled in 2022

Kaspersky research identifies new techniques and emerging groups.

  • Wednesday, 7th December 2022 Posted 1 year ago in by Phil Alsop

During the first ten months of 2022, the proportion of users attacked by targeted ransomware has almost doubled compared to the same period of 2021. Such a striking growth indicates that ransomware gangs have continued mastering their techniques – the infamous ones as well as those just entering the scene. Following the developments in the ransomware world, the last crimeware report of 2022 by Kaspersky uncovers new features introduced by the notorious “LockBit” group, and a newcomer, “Play” that employs of self-propagation techniques.

 

According to Kaspersky security solutions, the share of British users affected by targeted ransomware attacks, accounted for 0.03700% of all users attacked by malware in 2022 – versus 0.01570% in 2021. These figures show that cybercriminals are steadily shifting from opportunistic assaults to precisely tailored ransomware attacks to accomplish their goals.  

 

As recent investigations by Kaspersky show, ransomware groups continue to improve their techniques. One of them, Lockbit, remains one of the most popular, innovative and rapidly developing ransomware variants that are currently used. And this group can still ambush cybersecurity specialists by adding new options – and the practice of credential dumping. This technique means that the actor can take over the infected machine’s domain and create a named pipe to reset the operating system’s credentials. Still, there are new ransomware variants that continue to emerge. In the course of 2022, Kaspersky has detected over 21,400 ransomware strains.

 

Kaspersky’s most recent discovery is “Play”, a new highly obfuscated ransomware variant that makes analysis more difficult. Its code bears no resemblance to other ransomware samples – but luckily Play is in early stages of development. When the investigation was conducted, the location of the leak could not be detected and victims were required to contact the criminals via an email address left in the ransom note. What captivated researchers’ attention was that Play contains a functionality that was recently found in other advanced ransomware variants: self-propagation. First, the attackers find a server message block (SMB) and establish a connection. Next, Play tries to mount the SMB mentioned above and distribute and execute ransomware in the remote system.

 

“Ransomware developers keep a close eye on the work of competitors. If one successfully implements a certain functionality, there is a big chance that others will do as well. This makes their ransomware more interesting to their affiliates. The self-propagation of ransomware is a clear example of this. More and more ransomware groups take on inventive techniques that make ransomware attacks even more targeted and destructive – and this year’s statistics do prove it. Another thing we'll never stop reminding the public of, is the need to make regular backups and store them offline,” comments Jornt van der Wiel, a security expert at Kaspersky.