PanamaTimes

Saturday, Apr 27, 2024

Ransomware Attackers Up Ante as White House Vows Crack Down

Ransomware Attackers Up Ante as White House Vows Crack Down

A series of major cyber-attacks in recent weeks has underscored the brazenness of the attackers and the challenges of tackling the problem of ransomware, just as the Biden administration announced plans to take on the issue.

In a matter of days, attacks were revealed against the police department in Washington, D.C. , where the hackers threatened to release information about police informants to criminal gangs; the Illinois Attorney General’s office, which had been warned about weak cybersecurity practices in a recent state audit; and San Diego-based Scripps Health, where medical procedures were canceled and emergency patients diverted to other hospitals.

Then on Saturday, Colonial Pipeline confirmed that it had joined the list of recent ransomware victims in an attack that threatened to upend gasoline and diesel supplies on the East Coast. While few details about the attack are yet known, Colonial shut down the biggest gasoline pipeline in the U.S. as part of an effort to contain the threat.

“The recent ransomware attacks illustrate, by their number severity and range of targets, why we need to treat this problem on the level of a real national security threat both here and around the world,” said Christopher Painter, coordinator for cyber issues at the State Department under President Barack Obama. “Fortunately, people in our government are paying attention.”

The string of attacks came as the Biden administration has vowed to take on ransomware, which Department of Homeland Security Secretary Alejandro Mayorkas last week called “one of our most significant priorities right now.” His agency in March announced a 60-day sprint to address ransomware, and the Department of Justice has created its own ransomware task force.



Malicious Link

Ransomware is a type of malware -- often hidden in a phishing email or a malicious link -- that locks up a victim’s files, which the attackers promise to unlock for a ransom payment. More recently, ransomware groups have started stealing data and threatening to release it unless they are paid.

“It’s now a double-extortion scheme,” said Tyler Hudak, who handles incident response for the cybersecurity firm TrustedSec. “A lot of organizations will pay just to make sure their private data doesn’t get out.”

The scope of ransomware attacks is rapidly growing, with police departments, dental clinics, school districts and IT companies among the victims. Cybersecurity firm Emsisoft found that that almost 2,400 U.S. based governments, health-care facilities and schools were hit by ransomware in 2020.

A report released last month by a ransomware task force -- which included cybersecurity experts, government officials and academics -- said the amount paid by ransomware victims increased by 311% in 2020, reaching about $350 million in cryptocurrency. The average ransom paid by organizations in 2020 was $312,493, according to report.

So far, in addition to singling out ransomware, the Biden administration has also vowed to bolster defenses of critical infrastructure, including the electrical grid. The hackers behind the Colonial Pipeline attack took aim at both priorities, though it’s not clear if that was intentional.

While the investigation is still underway, a ransomware group called DarkSide appears to be behind the attack, according to Allan Liska, senior threat analyst at the cybersecurity firm Recorded Future.



Double Extortion

DarkSide first surfaced in August 2020 and uses the ransomware-as-a-service model, according to a blog post from the cybersecurity firm Cybereason. DarkSide uses the double extortion method in which it not only encrypts a victim’s data but exfiltrates it and threatens to make it public unless the ransom is paid, according to Cybereason.

“DarkSide is observed being used against targets in English-speaking countries and appears to avoid targets in countries associated with former Soviet Bloc Nations,” according to the blog.

While ransomware is primarily a profit-seeking venture perpetuated by criminals, there are allegations of foreign governments enabling or engaging in the attacks. Last year, the U.S. issued a warning about North Korea cyber crimes, including ransomware, saying the regime was increasing relying on illicit activity to generate money for weapons. In announcing sanctions against Russia in April, the Treasury Department stated that Russian intelligence cultivates and co-opts hackers “enabling them to engage in disruptive ransomware attacks and phishing campaigns.”

What to know in techGet insights from reporters around the world in the Fully Charged newsletter.
A major challenge in cracking down on ransomware is that many of the hackers operate out of countries that are unable or unwilling to prosecute them, making it difficult for authorities in the U.S. or elsewhere to bring them justice, according to the task force report. The hackers insist that ransom payments are made in cryptocurrency, making them difficult to track. It’s also relatively easy and cheap to launch ransomware, since some gangs now sell versions of the malware with instructions and customer service, a sort of criminal variation of the “software-as-a-service” model.

Another confounding issue is that many victims pay the ransom, something the FBI warns against because it encourages the attackers to target more victims and offers an incentive for others to get involved.

The task force report, prepared by the Institute for Security and Technology, includes 48 actions the Biden administration and the private sector could pursue for tackling ransomware, including using diplomacy and law enforcement to discourage foreign governments from providing a safe haven for ransomware gangs and imposing tougher regulation on cryptocurrency.

Painter, who was part of the task force, said it was a “timely call to action.” He added that “this problem will only get worse if we don’t address it now in a comprehensive way.”

Hudak said the success of ransomware gangs depends on establishing a reputation. That’s one reason many of them, including DarkSide, create pages on the dark web showing which companies they have attacked and files they’ve released from victims that don’t pay, he said.

“We’re working an incident right now where DarkSide is involved,” Hudak said. “They do research on their victims. They’ll know much money they make, whether they have cyber insurance and what that insurance will pay.”

Newsletter

Related Articles

PanamaTimes
0:00
0:00
Close
Apple warns against drying iPhones with rice
In a recent High Court hearing, the U.S. argued that Julian Assange endangered lives by releasing classified information.
Global Law Enforcement Dismantles Lockbit Ransomware Operation
Russian opposition leader Alexey Navalny has died at the Arctic prison colony
The President of Argentina Javier Mile does not fly private, he flies commercial, with the citizens he represents. And they LOVE him for it.
Bitcoin Reaches $50,000 for First Time in Over Two Years
Belo Horizonte: Brazil's Rising Carnival Hotspot for 2024
In El Salvador, the 'Trump of Latin America' stuns the world with a speech slamming woke policing after winning a landslide election
Tucker’s interview with Putin is over 50M views on X within the first 5 hours.
Finnish Airline, Finnair, is voluntarily weighing passengers to better estimate flight cargo weight
President Nayib Bukele has proudly announced El Salvador's remarkable achievement of becoming the safest nation in the Western Hemisphere.
Former Chilean President Sebastian Piñera Dies in Helicopter Crash
This farmer seems to understand science a bit more than the event organizer, Klaus Schwab.
Facebook turns 20: From Mark Zuckerberg's dormitory to a $1trn company
The Coolest Dictator in the World" on the Path to Victory in El Salvador
Macron, France and fake news
Indian-Origin Man 'King' Arrested For Smuggling $16 Million Drugs Into US
Can someone teach Americans that not every person with slanted eyes is Chinese?
Europe's Farmers Feeding the People, Protesting Against Politicians Who Do Nothing for Their Country and Serve Only Themselves at Taxpayers' Expense
Paris Restaurant That Inspired 'Ratatouille' Loses $1.6 Million Worth Of Wine
Brazilian Police Investigate Bolsonaro's Son for Alleged Illegal Spying
Police in Brazil Raid Residence of Bolsonaro Associate Over Allegations of Illegal Spying
Border Dispute Escalates as Texas Governor Vows Increased Razor Wire
OpenAI Enhances ChatGPT-4 Model, Potentially Addressing AI "Laziness" Issue
The NSA finally acknowledges spying on Americans by acquiring sensitive data
Report Reveals Toxic Telegram Group Generating X-Rated AI-Generated Fake Images of Taylor Swift
US Border Patrol States 'No Plans' to Remove Razor Wire Installed in Texas
Bitcoin Experiences Approximately 20% Decline in Value
Klaus Schwab recently appointed himself as the Earth's "trustee of the future."
DeSantis Drops Out, Endorses Trump.
Nikki Haley said former President Trump is "just not at the same level" of mental fitness as he was while president in 2016.
Residents of a southern Mexican town set the government palace on fire in response to the police killing of a young man
Samsung Launches AI-Driven Galaxy S24, Ushering in New Smartphone Era
Judge Questions SEC's Regulatory Overreach in Coinbase Lawsuit
The Ecuador prosecutor who was investigating the television studio attack, has been assassinated.
Is artificial intelligence the solution to cyber security threats?
Vivek Ramaswamy suspends his US election campaign and endorses Trump.
Viral Satire: A Staged Satirical Clip Mistaken as Real Footage from the 2024 World Economic Forum in Davos
The AI Revolution in the Workforce: CEOs at Davos Predict Major Job Cuts in 2024
Ecuador Reports 178 Hostages in Prison Gang Standoff
The Startling Cuban Espionage Case That Has Rattled the US Government
Two Armed Men in Ecuador, Dressed as Batman and The Joker Storm the Streets.
Armed Gang Raids Ecuadorian TV Station Following State of Emergency Declaration
Anti-Democratic Canada: Journalist Arrested for Questioning Canadian Finance Minister on Support of Terrorist Group
Ecuador's 'Most-Wanted' Criminal Vanishes from Prison
Mexican Cartel Supplied Wi-Fi to Locals Under Threat of Fatal Consequences for Non-Compliance
Border Surge Leads to Over 11,000 Migrants Waiting in Northern Mexico
Outsider Candidates Triumph in Latin American Elections
As Argentina Goes to the Polls, Will the Proposal to Replace the Peso with the Dollar Secure Votes?
Fatal Shark Attack Claims Life of Boston Woman Paddleboarding Near Bahamas Resort, According to Police
×