A ransomware gang known as Sabbath is going after critical infrastructure groups in North America. In addition, it sets itself apart by targeting backups.

Backups singled out

A rebrand of UNC2190, Sabbath has targeted U.S. and Canadian critical infrastructure. That includes education, natural resources and health sectors.

In October 2021, for instance, the threat group extorted a U.S. school district on social media and demanded a multi-million dollar ransom, according to Mandiant. The group went so far as to contact staff, parents and students for the purpose of putting more pressure on the school district, a technique known as triple extortion.

The Sabbath ransomware group also steals data in bulk and attempts to destroy backups in targeted attacks. These tactics enabled them to extort six victims using a public shaming blog in November. That attack included nearly the same text content — including grammatical errors — as another. Both Sabbath and a web portal and blog launched in June 2021 by Arcane appear to be rebrands of UNC2190.

Other instances of bashed backups

Targeting data backups has become a common technique among ransomware groups in the past few years.

Researchers in 2019 observed malicious actors scanning IP address ranges for publicly exposed NAS devices. They then reviewed those devices, known for hosting backup data. From there, they could uncover firmware vulnerabilities for the purpose of deploying ransomware.

In 2020, a security team got more insight. They witnessed a ransomware group launch their payload during a search into why a client’s backup data was missing. A closer look revealed that the attackers had deleted the clients’ backup information before running their malware payloads, as reported by SC Media.

In 2021 Threatpost noted that the Conti ransomware gang had begun focusing on building up expertise to remove backups. The gang was interested in those who could identify, localize and deactivate data backups.

How to defend against Sabbath ransomware attacks

The only way to defend against Sabbath attacks is to try to prevent a ransomware attack from occurring in the first place. You can do this in a variety of ways, including:

  • Limiting access to legacy systems
  • Achieving visibility over network assets
  • And using threat intelligence to defend against emerging ransomware attacks.

You can also use best practices to secure their critical infrastructure. Those guidelines include employing access controls, segmenting the information technology (IT) and operational technology (OT) networks as well as applying the zero trust model to all operator control input.

More from Data Protection

Defense in depth: Layering your security coverage

2 min read - The more valuable a possession, the more steps you take to protect it. A home, for example, is protected by the lock systems on doors and windows, but the valuable or sensitive items that a criminal might steal are stored with even more security — in a locked filing cabinet or a safe. This provides layers of protection for the things you really don’t want a thief to get their hands on. You tailor each item’s protection accordingly, depending on…

What is data security posture management?

3 min read - Do you know where all your organization’s data resides across your hybrid cloud environment? Is it appropriately protected? How sure are you? 30%? 50%? It may not be enough. The Cost of a Data Breach Report 2023 revealed that 82% of breaches involved data in the cloud, and 39% of breached data was stored across multiple types of environments. If you have any doubt, your enterprise should consider acquiring a data security posture management (DSPM) solution. With the global average…

Cost of a data breach: The evolving role of law enforcement

4 min read - If someone broke into your company’s office to steal your valuable assets, your first step would be to contact law enforcement. But would your reaction be the same if someone broke into your company’s network and accessed your most valuable assets through a data breach? A decade ago, when smartphones were still relatively new and most people were still coming to understand the value of data both corporate-wide and personally, there was little incentive to report cyber crime. It was…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today