Ransomware attackers are targeting US healthcare and education services

Posted:
in General Discussion

The USA is now seeing more ransomware attacks than the next 22 most-affected countries combined, according to a new report that expects the number of incidents to rise sharply.




Security research firm Malwarebytes has previously reported on the different approaches bad actors take to users of Macs compared to PCs. Now in its latest annual report, the writers say there were 1,462 reported ransomware attacks in the US alone.

"Over the last 12 months, education and healthcare were the most beleaguered sectors in the US outside of services," says Malwarebytes in its report. "They received so many attacks that if they were countries, they would be the fourth and sixth most attacked in the world, on either side of Germany."

The broad category of Services attracted 26% of all US ransomware attacks. Financial services was the lowest-specified category, being the target of 2% of US ransomware attacks in the year to July 2023.

"While the number of active groups in the US has increased over the last year," continues the report, "the escalation in the number of monthly attacks appears to be the result of existing ransomware groups being more active."

Malwarebytes further claims that there is evidence ransomware is growing, and specifically that it is increasing the use of ransomware-as-a-service (RaaS). An up-and-coming group, CL0P, is making waves with its ascension using RaaS, overtaking large groups like LockBit some months.

RaaS can be spread by various methods, but reportedly the most common one is that it is sent out by email.

"In March, CL0P used a zero-day vulnerability in the GoAnywhere MFT secure file transfer tool to break into numerous victims' networks, chalking up 48 known attacks-almost double LockBit's total," said Malwarebytes. "In late May, after two quiet months, CL0P returned, abusing a zero-day in Progress Software's file transfer tool MOVEit Transfer to compromise an even larger number of victims, again vastly exceeding LockBit's output that month."

Top ten most ransomware attacked countries in the last year (Source: Malwarebytes)
Top ten most ransomware attacked countries in the last year (Source: Malwarebytes)



"[However, from] CL0P's perspective the campaign has achieved mixed success," said Marcelo Rivero, Malwarebytes' threat intelligence analyst and ransomware specialist. "While it exploited a previously unknown vulnerability, the generally low quality of the data stolen may have compromised its objectives."

Viruses are still more prevalent on PCs, but Macs are an attractive target for criminals, so the use of malware that a user may be tricked into installing is growing. Most recently, in April 2023, the Windows LockBit ransomware software began targeting Macs for the first time.

The full report is available directly from Malwarebytes.

Read on AppleInsider

FileMakerFeller

Comments

  • Reply 1 of 5
    mayflymayfly Posts: 385member
    This is not new. Ransomware targeting critical systems is growing by the hour, and the growth of AI is going to make it exponentially worse. Financial, air/land/sea traffic, healthcare, and education, are tempting targets for psychopaths. Most for profit, but a subset of anarchists engages just for the thrill of destruction. When quantum computing systems become available to these actors, there are no current encryption algorithms that can't be broken. Corporate and government entities have so far been way behind cyber criminals, only reacting, rather than pre-empting to ransomware attacks. And if they don't step up and start spending the money necessary, society as we know it is in as much danger from malware as it is from climate change or the rise of tribalism and autocracy across multiple nations.
    watto_cobraFileMakerFeller
  • Reply 2 of 5
    avon b7avon b7 Posts: 7,866member
    mayfly said:
    This is not new. Ransomware targeting critical systems is growing by the hour, and the growth of AI is going to make it exponentially worse. Financial, air/land/sea traffic, healthcare, and education, are tempting targets for psychopaths. Most for profit, but a subset of anarchists engages just for the thrill of destruction. When quantum computing systems become available to these actors, there are no current encryption algorithms that can't be broken. Corporate and government entities have so far been way behind cyber criminals, only reacting, rather than pre-empting to ransomware attacks. And if they don't step up and start spending the money necessary, society as we know it is in as much danger from malware as it is from climate change or the rise of tribalism and autocracy across multiple nations.
    Ransomware attacks on critical infrastructure are becoming more commonplace because there is a theoretical extra leverage point.

    Ransomware would typically lock up your data and demand you pay to unlock it. 

    Now, it tries to skim data out of the system before locking it up and demands a fee for unlocking but with the extra leverage of 'if you don't pay, we will make your data 'public'.'

    Tjis is what happened with Hospital Clinic in Barcelona, which refused to pay and is still recovering. 

    Yes, AI is already being used in attacks but AI is also being used in defence. 

    Also, a good back up strategy (and air gapped) is key. 

    New solutions are coming to market which allow the storage media system itself to 'detect' a potential ransomware attack as data is being written and react accordingly. 

    This is key for cloud based systems. 5G network slicing, containerisation, robust hypervisors, multi-cloud strategies etc also help to reduce propagation. 

    mayflyFileMakerFeller
  • Reply 3 of 5
    Sorry for reviving this one, but I've noticed there a lot of ransomware attacks now. I mean, what is going on?
  • Reply 4 of 5
    avon b7avon b7 Posts: 7,866member
    Sorry for reviving this one, but I've noticed there a lot of ransomware attacks now. I mean, what is going on?
    It's a huge problem right now and increasing. Sometimes for money (true ramsomware) and other times for politically motivated reasons. Hence the increasing level of attacks on government and private institutions where disruption in the main goal.

    Unfortunately, major institutions have been shown to have failed in protecting their systems. 

    Protection is possible and recovery should be a viable option (with a good backup plan). 
    muthuk_vanalingam
  • Reply 5 of 5
    holycowholycow Posts: 13member
    Yes, there are a lot of them. Just look at this list: https://www.salvagedata.com/blog/ransomware-awareness/. Secles, Alpha, Noose. The list goes on. It's actually scary, you know. Keeps you on your toes, really.
Sign In or Register to comment.