A ransomware gang known as Sabbath is going after critical infrastructure groups in North America. In addition, it sets itself apart by targeting backups.

Backups singled out

A rebrand of UNC2190, Sabbath has targeted U.S. and Canadian critical infrastructure. That includes education, natural resources and health sectors.

In October 2021, for instance, the threat group extorted a U.S. school district on social media and demanded a multi-million dollar ransom, according to Mandiant. The group went so far as to contact staff, parents and students for the purpose of putting more pressure on the school district, a technique known as triple extortion.

The Sabbath ransomware group also steals data in bulk and attempts to destroy backups in targeted attacks. These tactics enabled them to extort six victims using a public shaming blog in November. That attack included nearly the same text content — including grammatical errors — as another. Both Sabbath and a web portal and blog launched in June 2021 by Arcane appear to be rebrands of UNC2190.

Other instances of bashed backups

Targeting data backups has become a common technique among ransomware groups in the past few years.

Researchers in 2019 observed malicious actors scanning IP address ranges for publicly exposed NAS devices. They then reviewed those devices, known for hosting backup data. From there, they could uncover firmware vulnerabilities for the purpose of deploying ransomware.

In 2020, a security team got more insight. They witnessed a ransomware group launch their payload during a search into why a client’s backup data was missing. A closer look revealed that the attackers had deleted the clients’ backup information before running their malware payloads, as reported by SC Media.

In 2021 Threatpost noted that the Conti ransomware gang had begun focusing on building up expertise to remove backups. The gang was interested in those who could identify, localize and deactivate data backups.

How to defend against Sabbath ransomware attacks

The only way to defend against Sabbath attacks is to try to prevent a ransomware attack from occurring in the first place. You can do this in a variety of ways, including:

  • Limiting access to legacy systems
  • Achieving visibility over network assets
  • And using threat intelligence to defend against emerging ransomware attacks.

You can also use best practices to secure their critical infrastructure. Those guidelines include employing access controls, segmenting the information technology (IT) and operational technology (OT) networks as well as applying the zero trust model to all operator control input.

More from Data Protection

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today