Microsoft says more ransomware stopped before reaching encryption

Microsoft says more ransomware stopped before reaching encryption

October 15, 2024 at 12:55PM

Microsoft reports a 2.75 times increase in ransomware attacks, yet defenses are improving, halving successful encryption attempts. Common methods include social engineering and exploiting unmanaged devices. Ransomware tactics like double extortion are prevalent, with Akira leading attacks. Microsoft advises implementing multi-factor authentication and reviewing account privileges to mitigate risks.

### Meeting Takeaways

1. **Ransomware Trends:**
– Ransomware attacks have increased 2.75 times over the past year.
– The encryption phase of ransomware attacks has decreased threefold in the last two years due to improved defense mechanisms.

2. **Microsoft Digital Defense Report Insights:**
– Automatic attack detection and disruption are credited for the improved defense against ransomware.
– 90% of ransomware incidents reaching the ransom stage exploit unmanaged devices in networks.

3. **Common Ransomware Variants:**
– The top ransomware variants include:
– Akira: 17%
– LockBit: 15%
– Play: 7%
– ALPHV/BlackCat and Black Basta: 6% each.

4. **Vulnerabilities and Threat Vectors:**
– High-severity vulnerabilities (CVSS 8+) are a leading cause of intrusions.
– Social engineering remains the most common method for initial access for ransomware attacks.

5. **Social Engineering Threats:**
– Notable groups like Octo Tempest (Scattered Spider/0ktapus) are using sophisticated phishing techniques to bypass multi-factor authentication (MFA).
– There has been a 146% increase in adversary-in-the-middle attacks, leading to unauthorized access post-MFA approval.

6. **Phishing and SIM Swapping:**
– Techniques including SIM swapping enable cybercriminals to access MFA-protected accounts by controlling the victim’s mobile number.

7. **Mitigation Strategies:**
– Emphasizing the adoption of passwordless authentication methods and phishing-resistant passkeys to reduce the human element in cybercrime.
– Microsoft has extended its passwordless technology access beyond commercial customers.

8. **Cloud Security Concerns:**
– Compromising cloud identities is becoming increasingly common, highlighting a growing concern for businesses.
– Groups like Octo Tempest, Storm-0539, and Storm-0501 are active in targeting cloud environments and federated identity providers.

9. **Recommendations:**
– Implement MFA comprehensively and block legacy authentication methods.
– Regularly audit account access to prevent privilege mismanagement.

By focusing on these areas, organizations can better safeguard themselves against ransomware and related cyber threats.

Full Article