The changing face of ransomware

Issue 9 2020 Editor's Choice

There is a significant decrease in the sheer number of ransomware attacks due to improved security, better backup strategies and faster data recovery measures. This has meant that the spray and pray approach is no longer effective for ransomware distribution. Although fewer ransoms are being paid, it doesn't mean less risk.

Previous approaches were exceptionally effective until business started improving their backup strategies. Attackers learned from this and pivoted their criminal enterprise with a change of strategy. Knowing that businesses are backing up, creating shadow copies and replicating to data recovery (DR) sites means that simply encrypting all the data is no longer a crisis, it is now just an irritation.

So the ransoms dried up. Although the first wave of ransomware infections has been vaccinated against and the volumes of attacks have dropped, they have certainly not disappeared. The ransomware attack strategy has merely evolved.

Many of these ransomware gangs have raced to the top of the criminal underworld rankings by simply changing their approach. These syndicates are now far more focused, they are more professional and they only work with a consolidated group of affiliates. Their targets are well researched and the rewards are far more profitable.

The most successful syndicates in the Ransomware-as-a-Service game are also extremely selective. They do not simply allow anyone to use their tools; the selection of affiliates is like a job interview and only the best candidates are selected. Affiliates must prove that they have the ability to compromise a target and the target must be worthwhile.

Another key aspect of the modern ransomware attack is patience. After initial compromise they will prod and check if they get a response. This allows the ability to probe the unprotected environment for more details.

The criminal will learn more and more over time, slowly increasing their footprint and escalating their privileges as they go. It might take a month, three months or longer. However, there is no rush because it is all about quality.

Now that the foothold is in place, the cybercriminal knows where the backups live, they know where the DR lives and how they work. With their administrative access, the cybercriminal will then delete any shadow copies and make sure that the backups are either disabled or destroyed.

During the same period, the cybercriminal will also make sure to use their heightened privilege to either place exceptions into the organisation’s antivirus or EPP solutions or remove them completely. Each one of these steps is measured and monitored to gauge the response. It is never a case that they will deploy and just hope; these attacks are targeted, measured and actively managed.

Once the basic protection is compromised and all the security processes are identified, the offensive begins. Using heightened privilege they unleash the attack. The criminal makes sure that they attack early enough to be effective. Backups are targeted and encrypted, virtual hosts are hit, data stores and connected infrastructure are all part of the attack. This means that by the time one realises what has happened, everything is already destroyed.

A unified, targeted and well-planned offensive against the system is then followed up with the dreaded ransom request. This could easily be 10% of revenue or 10% of market capitalisation, running into the millions.

According to several reports, publicly available information shows that a single ransomware gang netted over $25 million in ransom payments in the five months from March to July this year. This excludes all of those victims that have never been made public. These gangs are more successful as they tend to first steal a copy of all the data they are going to encrypt and then release the trade secrets and sensitive information online if the victim refuses to pay.

So how could one stop them from penetrating the systems? Unfortunately, one cannot stop them, it will happen or may already have happened. One can only respond once it happens and then prevent the spread.

Relying only on a layered defence is no longer sufficient; one needs total visibility as a primary defence mechanism. User account activity, endpoint protection changes, account creation, group changes and admin additions are one part of a very interconnected defence strategy.

The number of successful attacks proves that the traditional method of prevention isn't adequate. Without visibility, the chances are good that your organisation will be the next big news headline. If targeted, you will be compromised, your users will be tricked and credentials will be lost.

If you do not have visibility, if you do not have the capacity to see and review changes or anomalies, then it's really just a matter of time before your CISO, CFO and CEO are reading ransom demands. Without effective mitigation against the evolved threat, your choices will be limited to negotiating with the cyber terrorists.

Backup strategies must include multiple copies, multiple locations, versions, days, weeks and half-year versions. Your backup strategy must include replication to an external grid that is not connected and has to be isolated from the rest of the environment. Also remember that a sync is not a backup, it is merely a sync. If you sync encrypted data, all you have is multiple copies of your encrypted data.

Backup resilience must be rigorously tested because you do not want to wait for a crisis to see if the files, systems and machines have actually been backed up. Leave nothing to chance or accept the risk of total loss and ransom payments.

Organisations need the capability to identify the changes and highlight the start of these attacks as they begin, rather than having to chase down the response once the payload is already deployed. One needs to have the pre-emptive response when it starts and while it is still far away from the main house.

Realising that there are changes, additions and other activity will act like beams outside a property rather than waiting for the alarm to trigger when the intruder is already walking down the passage.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

AI-enabled tools reducing time to value and enhancing application security
Editor's Choice
Next-generation AI tools are adding new layers of intelligent testing, audit, security, and assurance to the application development lifecycle, reducing risk, and improving time to value while augmenting the overall security posture.

Read more...
2024 State of Security Report
Editor's Choice
Mobile IDs, MFA and sustainability emerge as top trends in HID Global’s 2024 State of Security Report, with artificial intelligence appearing in the conversation for the first time.

Read more...
Cyberthreats facing SMBs
Editor's Choice
Data and credential theft malware were the top two threats against SMBs in 2023, accounting for nearly 50% of all malware targeting this market segment. Ransomware is still the biggest threat.

Read more...
Are we our own worst enemy?
Editor's Choice
Sonja de Klerk believes the day-to-day issues we face can serve as opportunities for personal growth and empowerment, enabling us to contribute to creating a better and safer environment for ourselves and South Africa.

Read more...
How to spot a cyberattack if you are not a security pro
Editor's Choice
Cybersecurity awareness is straightforward if you know what to look for; vigilance and knowledge are our most potent weapons and the good news is that anyone can grasp the basics and spot suspicious activities.

Read more...
Protecting IP and secret data in the age of AI
Editor's Choice
The promise of artificial intelligence (AI) is a source of near-continuous hype for South Africans. However, for enterprises implementing AI solutions, there are some important considerations regarding their intellectual property (IP) and secret data.

Read more...
Super election year increases risks of political violence
Editor's Choice
Widening polarisation is expected in many elections, with terrorism, civil unrest, and environmental activism risks intensifying in a volatile geopolitical environment. Multinational businesses show an increasing interest in political violence insurance coverage in mitigation.

Read more...
Enhance control rooms with surveillance and intelligence
Leaderware Editor's Choice Surveillance Mining (Industry)
Dr Craig Donald advocates the use of intelligence and smart surveillance to assist control rooms in dealing with the challenges of the size and dispersed nature common in all mining environments.

Read more...
A long career in mining security
Technews Publishing Editor's Choice Security Services & Risk Management Mining (Industry)
Nash Lutchman recently retired from a security and law enforcement career, initially as a police officer, and for the past 16 years as a leader of risk and security operations in the mining industry.

Read more...
A constant armed struggle
Technews Publishing XtraVision Editor's Choice Integrated Solutions Mining (Industry) IoT & Automation
SMART Security Solutions asked a few people involved in servicing mines to join us for a virtual round table and give us their insights into mine security today. A podcast of the discussion will be released shortly-stay tuned.

Read more...