Skip to main content

Incident response (IR) is when companies call in a team in the aftermath of a breach to limit the damage and prevent an attack from spreading. At Kaspersky, IR is handled by the Global Response Emergency Team (GERT) and is reserved for mid-size to large organizations. From January to November 2021, nearly every second security incident handled by GERT was connected to ransomware (nearly 50% of all IR requests)—an increase of nearly 12 percentage points when compared to 2020. This is among the most important findings from Kaspersky’s Story of the Year: Ransomware in the Headlines. Part of Kaspersky’s annual Security Bulletin series, which examines critical security trends over the past year, 2021’s Story of the Year takes an in-depth look at the current ransomware landscape and what to expect in 2022.

When it comes to cybersecurity, ransomware has become the undisputed story of the year, taking down gas pipelines and government health services. Ransomware operators have refined their arsenal, focusing on fewer attacks against large-scale organizations, and an entire underground ecosystem has appeared to support ransomware gangs’ efforts.

In fact, for the first 11 months in 2021, the percentage of IR requests processed by Kaspersky’s GERT team was 46.7%--a jump from 37.9% for all of 2020 and 34% for 2019.

 Percent of ransomware related IR requests per year

The most common targets were those in the government and industrial sector; together, attacks against those two industries compromised nearly 50% of all ransomware-related IR requests in 2021. Other popular targets included IT and financial institutions.

However, as ransomware operators have shifted to bigger ransom demands and more high-profile targets, they have been facing increasing pressure from politicians and law enforcement agencies—making increasing the efficiency of attacks critical. As a result, Kaspersky experts have noted two important trends that will gain in popularity in 2022. First, ransomware gangs are likely to more frequently construct Linux builds of ransomware to maximize their attack surface; this is something that has already been seen with groups like RansomExx and DarkSide. In addition, ransomware operators will start to focus more on “financial blackmail”. This is when operators threaten to leak information about companies when they are undergoing critical financial events (i.e conducting a merger or acquisition, planning to go public) to undervalue their stock prices. When companies are in such a vulnerable financial state, they are more likely to pay the ransom.

“We began talking about so-called Ransomware 2.0 in 2020, and what we’ve been seeing in 2021 is this new era of ransomware coming into full force. Ransomware operators aren’t just encrypting data; they’re stealing it from critical, large-scale targets and threatening to expose the information if the victims doesn’t pay. And Ransomware 2.0 isn’t going anywhere in the coming year,” comments Vladimir Kuskov, Head of Threat Exploration at Kaspersky.

“At the same time, now that ransomware is in the headlines, law enforcement agencies are working hard to bring prolific groups down—which is what happened with DarkSide and REvil this year. These gangs’ lifecycles are being compressed, and that means they’re going to have to refine their tactics in 2022 to remain profitable, especially if some governments make paying ransoms illegal—which is being discussed,” adds Fedor Sinitsyn, security expert at Kaspersky.

Read more about the Kaspersky Security Bulletin’s Story of the Year: Ransomware in the Headlines on Securelist.

 Watch the “The Lifecycle of Ransomware Gangs” to hear from two of Kaspersky’s Global Research and Analysis (GReAT) team experts, Dmitry Galov and Leonid Bezvershenko, on how these high-profile groups operate and what leads them to disbanding.

To protect your business from ransomware, Kaspersky experts recommend:

·       Do not expose remote desktop services (such as RDP) to public networks unless absolutely necessary and always use strong passwords for them.

·       Promptly install available patches for commercial VPN solutions providing access for remote employees and acting as gateways in your network.

·       Always keep software updated on all the devices you use to prevent ransomware from exploiting vulnerabilities.

·       Focus your defense strategy on detecting lateral movements and data exfiltration to the Internet. Pay special attention to the outgoing traffic to detect cybercriminals' connections. Back up data regularly. Make sure you can quickly access it in an emergency when needed. Use the latest Threat Intelligence information to stay aware of actual TTPs used by threat actors.

·       Use solutions like Kaspersky Endpoint Detection and Response and Kaspersky Managed Detection and Response service which help to identify and stop an attack at its early stages, before attackers reach their final goals.

·       To protect the corporate environment, educate your employees. Dedicated training courses can help, such as the ones provided in the Kaspersky Automated Security Awareness Platform. A free lesson on how to protect from ransomware attacks is available here.

·       Use a reliable endpoint security solution, such as Kaspersky Endpoint Security for Business that is powered by exploit prevention, behavior detection and a remediation engine that is able to roll back malicious actions. KESB also has self-defense mechanisms which can prevent its removal by cybercriminals.

About Kaspersky

Kaspersky is a global cybersecurity and digital privacy company founded in 1997. Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialized security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky technologies and we help 240,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.com.

 

In 2021 almost half of investigated security incidents were connected to ransomware

Incident response (IR) is when companies call in a team in the aftermath of a breach to limit the damage and prevent an attack from spreading. At Kaspersky, IR is handled by the Global Response Emergency Team (GERT) and is reserved for mid-size to large organizations. From January to November 2021, nearly every second security incident handled by GERT was connected to ransomware (nearly 50% of all IR requests)—an increase of nearly 12 percentage points when compared to 2020. This is among the most important findings from Kaspersky’s Story of the Year: Ransomware in the Headlines. Part of Kaspersky’s annual Security Bulletin series, which examines critical security trends over the past year, 2021’s Story of the Year takes an in-depth look at the current ransomware landscape and what to expect in 2022.
Kaspersky Logo