Attackers Increase Their Use of Remote Ransomware 62% Annually, Based on Attacks Detected and Stopped by Sophos CryptoGuard Technology

OXFORD, U.K. — December 20, 2023 —

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released a report, titled “CryptoGuard: An Asymmetric Approach to the Ransomware Battle,” which found that some of the most prolific and active ransomware groups, including Akira, ALPHV/BlackCat, LockBit, Royal, Black Basta, are deliberately switching on remote encryption for their attacks. In remote encryption attacks, also known as remote ransomware, adversaries leverage a compromised and often underprotected endpoint to encrypt data on other devices connected to the same network.

Sophos CryptoGuard is the anti-ransomware technology that Sophos acquired in 2015* and is included in all Sophos Endpoint licenses. CryptoGuard monitors the malicious encryption of files and provides immediate protection and rollback capabilities, including when the ransomware itself never appears on a protected host. The unique anti-ransomware technology is a last line of defense in Sophos’ layered endpoint protection, only activating if an adversary triggers it later in the attack chain. CryptoGuard detected a 62% year-over-year increase in intentional remote encryption attacks since 2022.

“Companies can have thousands of computers connected to their network, and with remote ransomware, all it takes is one underprotected device to compromise the entire network. Attackers know this, so they hunt for that one ‘weak spot’ — and most companies have at least one. Remote encryption is going to stay a perennial problem for defenders, and based, on the alerts we’ve seen, the attack method is steadily increasing,” said Mark Loman, vice president, threat research at Sophos, and the co-creator of CryptoGuard.

Since this type of attack involves encrypting files remotely, traditional anti-ransomware protection methods deployed on remote devices don’t “see” the malicious files or their activity, failing to protect them from unauthorized encryption and potential data loss. Sophos CryptoGuard technology, however, takes an innovative approach to stopping remote ransomware, as explained in the Sophos X-Ops article: analyzing the contents of files to see if any data became encrypted to detect ransomware activity on any device in a network, even if there is no malware on the device.

In 2013, CryptoLocker was the first prolific ransomware to utilize remote encryption with asymmetric encryption, also known as public-key cryptography. Since then, adversaries have been able to escalate the use of ransomware, due to ubiquitous, ongoing security gaps at organizations worldwide and the advent of cryptocurrency.

“When we first noticed CryptoLocker taking advantage of remote encryption ten years ago, we foresaw that this tactic was going to become a challenge for defenders. Other solutions focus on detecting malicious binaries or execution. In the case of remote encryption, the malware and execution reside on a different computer (unprotected) than the one having the files encrypted. The only way to stop it is watching the files and protecting them. That’s why we innovatedCryptoGuard,” said Loman.

“CryptoGuard does not hunt for ransomware; instead, it zeroes in on the primary targets—the files. It applies mathematical scrutiny to documents, detecting signs of manipulation and encryption. Notably, this autonomous strategy deliberately does not depend on indicators of breach, threat signatures, artificial intelligence, cloud lookups, or prior knowledge to be effective. By focusing on the files, we can change the power balance between the attackers and the defenders. We’re increasing the cost and complexity for the attackers to successfully encrypt data, so that they will abandon their objectives. This is a part of our asymmetric defense approach strategy.

“Remote ransomware is a prominent problem for organizations, and it is contributing to the longevity of ransomware in general. Given that reading data over a network connection is slower than from a local disk, we have seen attackers, like LockBit and Akira, strategically encrypt only a fraction of each file. This approach aims to maximize impact in minimal time, further reducing the window for defenders to notice the attack and respond. Sophos’ approach to anti-ransomware technology stops both remote attacks and those that encrypt just 3% of a file. We’re hoping to inform defenders about this persistent attack method, so they can properly protect devices.”

For more information, read “CryptoGuard: An Asymmetric Approach to the Ransomware Battle” on Sophos.com.

*Editorial Note

About Sophos

Sophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies. As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000 organizations and more than 100 million users worldwide from active adversaries, ransomware, phishing, malware, and more. Sophos’ services and products connect through the Sophos Central management console and are powered by Sophos X-Ops, the company’s cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive Cybersecurity Ecosystem, which includes a centralized data lake that leverages a rich set of open APIs available to customers, partners, developers, and other cybersecurity and information technology vendors. Sophos provides cybersecurity-as-a-service to organizations needing fully managed security solutions. Customers can also manage their cybersecurity directly with Sophos’ security operations platform or use a hybrid approach by supplementing their in-house teams with Sophos’ services, including threat hunting and remediation. Sophos sells through reseller partners and managed service providers (MSPs) worldwide. Sophos is headquartered in Oxford, U.K. More information is available at www.sophos.com.