Arab Press

بالشعب و للشعب
Tuesday, Apr 23, 2024

Ransomware Attackers Up Ante as White House Vows Crack Down

Ransomware Attackers Up Ante as White House Vows Crack Down

A series of major cyber-attacks in recent weeks has underscored the brazenness of the attackers and the challenges of tackling the problem of ransomware, just as the Biden administration announced plans to take on the issue.

In a matter of days, attacks were revealed against the police department in Washington, D.C. , where the hackers threatened to release information about police informants to criminal gangs; the Illinois Attorney General’s office, which had been warned about weak cybersecurity practices in a recent state audit; and San Diego-based Scripps Health, where medical procedures were canceled and emergency patients diverted to other hospitals.

Then on Saturday, Colonial Pipeline confirmed that it had joined the list of recent ransomware victims in an attack that threatened to upend gasoline and diesel supplies on the East Coast. While few details about the attack are yet known, Colonial shut down the biggest gasoline pipeline in the U.S. as part of an effort to contain the threat.

“The recent ransomware attacks illustrate, by their number severity and range of targets, why we need to treat this problem on the level of a real national security threat both here and around the world,” said Christopher Painter, coordinator for cyber issues at the State Department under President Barack Obama. “Fortunately, people in our government are paying attention.”

The string of attacks came as the Biden administration has vowed to take on ransomware, which Department of Homeland Security Secretary Alejandro Mayorkas last week called “one of our most significant priorities right now.” His agency in March announced a 60-day sprint to address ransomware, and the Department of Justice has created its own ransomware task force.



Malicious Link

Ransomware is a type of malware -- often hidden in a phishing email or a malicious link -- that locks up a victim’s files, which the attackers promise to unlock for a ransom payment. More recently, ransomware groups have started stealing data and threatening to release it unless they are paid.

“It’s now a double-extortion scheme,” said Tyler Hudak, who handles incident response for the cybersecurity firm TrustedSec. “A lot of organizations will pay just to make sure their private data doesn’t get out.”

The scope of ransomware attacks is rapidly growing, with police departments, dental clinics, school districts and IT companies among the victims. Cybersecurity firm Emsisoft found that that almost 2,400 U.S. based governments, health-care facilities and schools were hit by ransomware in 2020.

A report released last month by a ransomware task force -- which included cybersecurity experts, government officials and academics -- said the amount paid by ransomware victims increased by 311% in 2020, reaching about $350 million in cryptocurrency. The average ransom paid by organizations in 2020 was $312,493, according to report.

So far, in addition to singling out ransomware, the Biden administration has also vowed to bolster defenses of critical infrastructure, including the electrical grid. The hackers behind the Colonial Pipeline attack took aim at both priorities, though it’s not clear if that was intentional.

While the investigation is still underway, a ransomware group called DarkSide appears to be behind the attack, according to Allan Liska, senior threat analyst at the cybersecurity firm Recorded Future.



Double Extortion

DarkSide first surfaced in August 2020 and uses the ransomware-as-a-service model, according to a blog post from the cybersecurity firm Cybereason. DarkSide uses the double extortion method in which it not only encrypts a victim’s data but exfiltrates it and threatens to make it public unless the ransom is paid, according to Cybereason.

“DarkSide is observed being used against targets in English-speaking countries and appears to avoid targets in countries associated with former Soviet Bloc Nations,” according to the blog.

While ransomware is primarily a profit-seeking venture perpetuated by criminals, there are allegations of foreign governments enabling or engaging in the attacks. Last year, the U.S. issued a warning about North Korea cyber crimes, including ransomware, saying the regime was increasing relying on illicit activity to generate money for weapons. In announcing sanctions against Russia in April, the Treasury Department stated that Russian intelligence cultivates and co-opts hackers “enabling them to engage in disruptive ransomware attacks and phishing campaigns.”

What to know in techGet insights from reporters around the world in the Fully Charged newsletter.
A major challenge in cracking down on ransomware is that many of the hackers operate out of countries that are unable or unwilling to prosecute them, making it difficult for authorities in the U.S. or elsewhere to bring them justice, according to the task force report. The hackers insist that ransom payments are made in cryptocurrency, making them difficult to track. It’s also relatively easy and cheap to launch ransomware, since some gangs now sell versions of the malware with instructions and customer service, a sort of criminal variation of the “software-as-a-service” model.

Another confounding issue is that many victims pay the ransom, something the FBI warns against because it encourages the attackers to target more victims and offers an incentive for others to get involved.

The task force report, prepared by the Institute for Security and Technology, includes 48 actions the Biden administration and the private sector could pursue for tackling ransomware, including using diplomacy and law enforcement to discourage foreign governments from providing a safe haven for ransomware gangs and imposing tougher regulation on cryptocurrency.

Painter, who was part of the task force, said it was a “timely call to action.” He added that “this problem will only get worse if we don’t address it now in a comprehensive way.”

Hudak said the success of ransomware gangs depends on establishing a reputation. That’s one reason many of them, including DarkSide, create pages on the dark web showing which companies they have attacked and files they’ve released from victims that don’t pay, he said.

“We’re working an incident right now where DarkSide is involved,” Hudak said. “They do research on their victims. They’ll know much money they make, whether they have cyber insurance and what that insurance will pay.”

Newsletter

Related Articles

Arab Press
0:00
0:00
Close
China Criticizes US for Vetoing UN Ceasefire Resolution in Gaza
Saudi Arabia ranks first in UN index for e-government services in MENA
Israel Records 20% Drop In GDP, War In Gaza Is The Reason
Saudi Arabia's FDI Inflows Grow with New International Standards
Venture Capitals Power Up Across MENA Region
PM Modi Announces Opening Of New CBSE Office In Dubai
January Funding for MENA Startups Totals $86.5 Million
Saudi Arabia accelerates digital economy growth through Nvidia partnership
Israel unveils tunnels underneath Gaza City headquarters of UN agency for Palestinian refugees
Israel deploys new military AI in Gaza war
Egypt threatens to suspend key peace treaty if Israel pushes into Gaza border town, officials say
Saudi Arabia Warns Of A "Humanitarian Catastrophe" If Israel Moves On Rafah
US University To Shut Qatar Campus Due To "Heightened Mideast Instability"
Facebook and Instagram Ban Iran's Supreme Leader
Defense Technology Showcase Held in Riyadh
Saudi Arabia’s non-oil exports rise 2.5% to $6bn in November 2023: GASTAT
Rolls-Royce Executive Encourages Saudi Women to Tap into Their Inner 'Superhero' for Success in Defense Industry
Saudi Arabia launches National Academy of Vehicles and Cars
Saudi Tourism Minister Reveals Plan for 250,000 New Hotel Rooms by 2030
SAR to more than double eastern network passenger capacity with new trains deal
Saudi Arabia Enhances National Defense with New Partnerships
Saudi Aramco Maintains Arab Light Crude Pricing to Asia for March
NEOM Establishes New York Office to Support Investors
Saudi Wealth Fund Draws in Over $25 Billion Worth of Investments in Three Years, Al-Rumayyan Reveals
The Saudi Kingdom's Ultimatum to Israel: A Win-Win Peace with Saudi Arabia and the Arab World, or a Lose-Lose Continued Occupation and Endless Conflict
Biden condemns anti-Arab hate after WSJ opinion piece calls Dearborn ‘jihad capital’
Turkey Releases Seven Hostages Captured by Pro-Gaza Gunman
Arab Parliament Commends Women's Contributions to Societal Development
British and Hungarian Foreign Ministers visited Lebanese leaders to stress the importance of enacting UN Resolution 1701
Yemen's Houthis Say They Targeted British Merchant Vessel In Red Sea
Donald Trump Nominated for Nobel Peace Prize for 'Historic' Middle East Policy
US lawmakers approve F-16 jet sale to Turkey following NATO expansion support
Saudi Arabia Climbs 25 Places in World Bank's National Statistics Indicator
Tourism Growth in Saudi Arabia Fuels Advancements in the Hospitality Industry," Says Rotana Official
Houthi Rebels Request Departure of UN Staff from Yemen, Including US and UK Personnel, within a Month
Modi Inaugurates Hindu Temple on Site of Demolished Mosque in India
Over 25,000 Deaths in Gaza Amid Israeli Offensive
Escalating Clashes in Gaza as Israel Distributes Leaflets to Assist in Locating Hostages
Turkey's First Astronaut Set to Launch for International Space Station Today
Head of Palestinian Investment Fund Warns More People May Die of Hunger Than War in Gaza
Palestinian Envoy Criticizes UK for Alleged 'Double Standards' in Policies Toward Israel
Morocco to Lead UN Human Rights Council in 2024
Is artificial intelligence the solution to cyber security threats?
Egypt has been identified as the leading military force among Arab nations and ranks 15th globally
The AI Revolution in the Workforce: CEOs at Davos Predict Major Job Cuts in 2024
Iranian Nobel Laureate Narges Mohammadi Receives Additional Prison Sentence
"Gazans Urge Israeli Forces to Target Hamas in Leaked Audio"
Biden States US and UK Airstrikes on Houthis Were a 'Defensive Action
Large Pro-Palestine Rally in London as Gaza Conflict Hits Day 100
South Africa Urges World Court to Halt Israeli Actions in Gaza
×