The Most Common Ways Hackers Infiltrate Systems

Share post:

Cybersecurity analysts at Coveware have studied ransomware attacks in the second quarter of 2021 and described in detail how phishing attacks and RDP attacks are the most popular entry points for ransomware attacks. These attacks are inexpensive to carry out and very effective.

Phishing attacks – in which cybercriminals send emails with a malicious attachment or send victims directly to a compromised website that delivers ransomware – phishing now accounts for 42 percent of attacks.

In addition, attacks on RDP services in which cybercriminals use weak or standard usernames and passwords – or sometimes gain access to legitimate login credentials via phishing emails – are still a widespread practice among ransomware groups and are responsible for 42 percent of attacks.

Software vulnerabilities – are by far the most popular vector for attacks on networks providing ransomware, which accounts for 14 percent of attacks, which are often used by some of the most sophisticated and notorious ransomware gangs.

According to Coveware, Sodinokibi – also known as REvil – is responsible for 16.5% of the ransomware attacks in the reporting period. In recent weeks, REvil infrastructure has mysteriously gone offline.

The second most productive ransomware during this period was Conti with 14.4% of ransomware. One of the most prolific attacks of the group was the attack on the Irish health system.

The third most productive ransomware during the three months between April and June was Avaddon, a form of ransomware that is distributed via phishing emails, which is responsible for 5.4% of attacks. In June, the group behind Avaddon said that they would close and published a decryption key for the ransomware.

New ransomware players Mespinoza and Hello Kitty make up the rest of the top five – and it is likely that as groups such as REvil and Avaddon allegedly close operations, new ransomware groups will try to replace them.

To help protect networks from intrusion, organizations are strongly encouraged to implement multifactor authentication across the network, which can prevent intruders from exploiting accounts.

For more information, read the original story in ZDNet.

SUBSCRIBE NOW

Related articles

Employee errors still predominant cause of data breaches: Verizon Report

In the latest 2024 Verizon Data Breach Report (DBIR), it has been revealed that employee errors remain the...

Black Basta has compromised over 500 organizations globally:CISA

The Cybersecurity and Infrastructure Security Agency (CISA) along with the FBI reported that the Black Basta ransomware group...

Cyber Security Today, May 10, 2024 – Patches for F5’s Next Central Manager released, Dell discovers data theft covering millions, and more

Patches for F5's Next Central Manager are released, Dell discovers data theft covering millions of buyers, and more Welcome...

Cyber Security Today, May 8, 2024 – The alleged LockBit ransomware leader is identified, and the gang makes false claims of new victims

The alleged LockBit ransomware leader is identified, and the gang makes false claims of new victims. Welcome to Cyber...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways