Are You Prepared for 2022's More Destructive Ransomware?

We’re barely into 2022, and already we’re seeing ransomware proliferate. What we saw last year is that while most attacks continue to exploit known vulnerabilities, cybercriminals have also redoubled efforts to target new ones – such as what we saw with Hafnium and new Microsoft Exchange vulnerabilities.

We expect that this year, as a result of the high-profile attacks of 2021, many organizations are finally dedicating time to basic cyber hygiene. And as they continue efforts to patch the one- to three-year-old Common Vulnerabilities and Exposures (CVEs) that most cybercriminals seek to exploit, 2022 will most likely be a record year for the number of CVEs reported – in excess of 22,000, we expect. This will likely raise the high-water mark even further as the attack surface continues to expand. And attackers will start to use those fresh or zero-day vulnerabilities to target unprepared organizations with speed.

Linux becoming a bigger focus

We’re observing shifts that typically follow advances in technology or new trends arising in the threat landscape. For example, 10 years ago we saw a big shift going from PC to mobile and Android – same thing with IoT. We're also seeing Linux becoming a focal point, partially because of IoT and botnets like Mirai, but we're also seeing it in various attack types. Linux integrations, like the Windows subsystem for Linux, are also being targeted, leading to a much wider attack surface.

Many IoT devices and mission-critical applications running on container-based solutions are running Linux operating systems. This is mainly due to the popularity of Docker and LXCs in the cloud and real-time operating systems (RTOS) for IoT and ICS devices. As Linux’s popularity has grown, so has its popularity as a target for bad actors. Attacks against Linux operating systems and applications running on those systems are just as prevalent as attacks on Windows operating systems.

In addition, Windows has added more Linux-type capabilities, so the same kinds of attacks are becoming more common across platforms, which makes it easier for attackers when targeting Linux systems. Most defenders are not used to keeping up with Linux from a defensive and malware analysis standpoint like they are with Windows. Linux systems are also data-rich environments, which allows attackers to go after things like SSH credentials, certificates and applications’ usernames and passwords. In addition, there are many different code bases, including custom kernels and configurations that can create complexity. Improving the education about Linux and other operating systems is key to defending against these attacks.

Critical infrastructure attacks increase and evolve

The term “killware” has been used to describe some of the recent attacks against critical infrastructure, which are on the rise. These attacks aren't explicitly coded to go after human lives per se, but they are attacks against healthcare and medical systems with detrimental effects on real people, hence the term. Attacks against critical infrastructure differ from regular ransomware exploits because of the direct impact they can have on everyday people. They know the risk, so they are using this to speed up the clock on ransom payments.

This was also apparent in the Colonial Pipeline and DarkSide attacks. Cybercriminals are changing the strategy use in these ransomware attacks; in addition, the attacks are becoming more connected rather than just the internal organization and its direct stakeholders. We’re seeing the convergence of advanced persistent threats (APT) and cybercrime, and when you think about what the acronym APT means – it hints at sophistication and a more pre-meditated, targeted type of attack cycle. We’re calling this “advanced persistent cyber crime,” or APC, and we are definitely going to see more of it.

As ransomware attackers shift their attention to critical infrastructure, their impact on the population at large becomes clearer: malware that disrupts hospitals, pipelines, water treatment plants and, of course, IT and OT systems. The way all these systems are integrated with critical infrastructure means attacks or disruptions on these systems affects people's lives. The growing concern is that malware is shifting away from smaller targets and moving into something that can affect the physical world on a bigger scale. We need to be more vigilant about the potential risk a cyber-attack can have on not just the organization but the wider community of victims.

Defeating evolving attack trends

To stay ahead of the continually evolving world of ransomware attacks, organizations need to update their defenses. Keeping employees up to date on standard cybercriminal attack techniques can effectively improve an organization's overall security posture. Establishing an effective security strategy that includes zero-trust access, segmentation and micro-segmentation can help prevent ransomware attacks and protect your data. In addition, regular backup of data and offline and off-network storage can provide backups for rapid recovery if needed.

Also, be on the lookout for attack trends and use shared data to identify any patterns in behavior. Cybercriminals sometimes use the same technique because vulnerabilities remain unpatched or unnoticed.

Closing the gaps

Crimeware will continue to expand for the foreseeable future, and criminals will continue to use ransomware everywhere they can. Adding a “ticking time bomb” of wiper malware to their ransom tactics, which could not only wreck data but destroy systems and hardware, creates additional urgency. Wiper malware has already made a visible comeback, targeting the Olympic Games in Tokyo, for example.

This could be highly destructive for emerging edge environments, critical infrastructure and supply chains. Organizations must remain hyper-vigilant and upgrade their defenses as thoroughly and quickly as possible. They also need to upgrade their employees’ cyber hygiene and knowledge of attack types. Use the other best practices noted above to create a holistic security approach that closes all the gaps and helps spare your organization from killware and other destructive attacks.