Some of the most prolific and active ransomware groups, including Akira, ALPHV/BlackCat, LockBit, Royal abd Black Basta, are deliberately switching on remote encryption for their attacks. In remote encryption attacks, also known as remote ransomware, adversaries leverage a compromised and often underprotected endpoint to encrypt data on other devices connected to the same network.

This is according to a new Sophos report, “CryptoGuard: An Asymmetric Approach to the Ransomware Battle”, which reveals that the company’s anti-ransomware technology detected a 62% year-over-year increase in intentional remote encryption attacks since 2022.

“Companies can have thousands of computers connected to their network, and with remote ransomware, all it takes is one underprotected device to compromise the entire network. Attackers know this, so they hunt for that one ‘weak spot’—and most companies have at least one. Remote encryption is going to stay a perennial problem for defenders, and based, on the alerts we’ve seen, the attack method is steadily increasing,” says Mark Loman, vice-president: threat research at Sophos, and the co-creator of CryptoGuard.

Since this type of attack involves encrypting files remotely, traditional anti-ransomware protection methods deployed on remote devices don’t “see” the malicious files or their activity, failing to protect them from unauthorised encryption and potential data loss.

In 2013, CryptoLocker was the first prolific ransomware to utilise remote encryption with asymmetric encryption, also known as public-key cryptography. Since then, adversaries have been able to escalate the use of ransomware, due to ubiquitous, ongoing security gaps at organizations worldwide and the advent of cryptocurrency.

“When we first noticed CryptoLocker taking advantage of remote encryption ten years ago, we foresaw that this tactic was going to become a challenge for defenders. Other solutions focus on detecting malicious binaries or execution. In the case of remote encryption, the malware and execution reside on a different computer (unprotected) than the one having the files encrypted. The only way to stop it is watching the files and protecting them,” says Loman.

“Remote ransomware is a prominent problem for organisations, and it is contributing to the longevity of ransomware in general. Given that reading data over a network connection is slower than from a local disk, we have seen attackers, like LockBit and Akira, strategically encrypt only a fraction of each file.

“This approach aims to maximize impact in minimal time, further reducing the window for defenders to notice the attack and respond.”