December 9, 2019 By David Bisson 2 min read

A quarterly threat report found that ransomware attacks are targeting organizations’ network-attached storage (NAS) and backup storage devices.

In its IT threat evolution report for Q3 2019, Kaspersky Lab revealed that malicious actors are launching ransomware attacks against organizations’ NAS devices. The security firm noted that these attacks typically begin when malicious actors scan IP address ranges for NAS devices that they can access from the internet. If and when they find such a device, they can look for known firmware vulnerabilities so that they can install their payload: a ransomware sample that encrypts all NAS-connected media.

As noted by Kaspersky Lab, this type of attack is dangerous because many organizations rely on NAS devices to host their backup data. A successful ransomware infection on NAS devices could therefore limit organizations’ ability to recover in the wake of a data security incident involving their production systems.

Without adequate backups, organizations might feel compelled to pay the ransom — however, doing so might not automatically motivate attackers to send a working decryption key. As such, this scenario could disrupt the normal flow of business and compel organizations to try rebuilding their systems and data, a task that might not prove successful.

The Ongoing Evolution of Ransomware

The attacks described above mark the latest innovation by ransomware attackers, but it certainly isn’t the only new development that emerged in the fall of 2019. Indeed, back in October, Europol pointed out that ransomware had remained the top threat for the year despite a decline in the overall number of attacks. The law enforcement agency explained that this was because the remaining attacks had largely gone after more profitable targets and used data destruction to maximize their economic damage for victims.

Ransomware attacks have also begun incorporating numerous evasion techniques to help them avoid detection. In mid-November, Intezer noticed that samples of PureLocker ransomware used an anti-hooking technique and shunned the Windows Crypto API functions, two tactics that helped shield it from analysis. It was a short time later when Nyotron discovered RIPlace, a technique that used documented Microsoft Windows file system rename operations in a way that made ransomware’s encryption processes invisible to many security tools.

How to Defend Against Ransomware Attacks

Security professionals can defend against ransomware attacks by conducting cyber resiliency workshops that test their employees’ preparedness against common ransomware delivery channels, such as phishing campaigns. Companies should also pair a robust data backup strategy with a solution that can implement access management and other security measures across their entire environment.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today