Beautiful Virgin Islands


Ransomware Attackers Up Ante as White House Vows Crack Down

Ransomware Attackers Up Ante as White House Vows Crack Down

A series of major cyber-attacks in recent weeks has underscored the brazenness of the attackers and the challenges of tackling the problem of ransomware, just as the Biden administration announced plans to take on the issue.

In a matter of days, attacks were revealed against the police department in Washington, D.C. , where the hackers threatened to release information about police informants to criminal gangs; the Illinois Attorney General’s office, which had been warned about weak cybersecurity practices in a recent state audit; and San Diego-based Scripps Health, where medical procedures were canceled and emergency patients diverted to other hospitals.

Then on Saturday, Colonial Pipeline confirmed that it had joined the list of recent ransomware victims in an attack that threatened to upend gasoline and diesel supplies on the East Coast. While few details about the attack are yet known, Colonial shut down the biggest gasoline pipeline in the U.S. as part of an effort to contain the threat.

“The recent ransomware attacks illustrate, by their number severity and range of targets, why we need to treat this problem on the level of a real national security threat both here and around the world,” said Christopher Painter, coordinator for cyber issues at the State Department under President Barack Obama. “Fortunately, people in our government are paying attention.”

The string of attacks came as the Biden administration has vowed to take on ransomware, which Department of Homeland Security Secretary Alejandro Mayorkas last week called “one of our most significant priorities right now.” His agency in March announced a 60-day sprint to address ransomware, and the Department of Justice has created its own ransomware task force.



Malicious Link

Ransomware is a type of malware -- often hidden in a phishing email or a malicious link -- that locks up a victim’s files, which the attackers promise to unlock for a ransom payment. More recently, ransomware groups have started stealing data and threatening to release it unless they are paid.

“It’s now a double-extortion scheme,” said Tyler Hudak, who handles incident response for the cybersecurity firm TrustedSec. “A lot of organizations will pay just to make sure their private data doesn’t get out.”

The scope of ransomware attacks is rapidly growing, with police departments, dental clinics, school districts and IT companies among the victims. Cybersecurity firm Emsisoft found that that almost 2,400 U.S. based governments, health-care facilities and schools were hit by ransomware in 2020.

A report released last month by a ransomware task force -- which included cybersecurity experts, government officials and academics -- said the amount paid by ransomware victims increased by 311% in 2020, reaching about $350 million in cryptocurrency. The average ransom paid by organizations in 2020 was $312,493, according to report.

So far, in addition to singling out ransomware, the Biden administration has also vowed to bolster defenses of critical infrastructure, including the electrical grid. The hackers behind the Colonial Pipeline attack took aim at both priorities, though it’s not clear if that was intentional.

While the investigation is still underway, a ransomware group called DarkSide appears to be behind the attack, according to Allan Liska, senior threat analyst at the cybersecurity firm Recorded Future.



Double Extortion

DarkSide first surfaced in August 2020 and uses the ransomware-as-a-service model, according to a blog post from the cybersecurity firm Cybereason. DarkSide uses the double extortion method in which it not only encrypts a victim’s data but exfiltrates it and threatens to make it public unless the ransom is paid, according to Cybereason.

“DarkSide is observed being used against targets in English-speaking countries and appears to avoid targets in countries associated with former Soviet Bloc Nations,” according to the blog.

While ransomware is primarily a profit-seeking venture perpetuated by criminals, there are allegations of foreign governments enabling or engaging in the attacks. Last year, the U.S. issued a warning about North Korea cyber crimes, including ransomware, saying the regime was increasing relying on illicit activity to generate money for weapons. In announcing sanctions against Russia in April, the Treasury Department stated that Russian intelligence cultivates and co-opts hackers “enabling them to engage in disruptive ransomware attacks and phishing campaigns.”

What to know in techGet insights from reporters around the world in the Fully Charged newsletter.
A major challenge in cracking down on ransomware is that many of the hackers operate out of countries that are unable or unwilling to prosecute them, making it difficult for authorities in the U.S. or elsewhere to bring them justice, according to the task force report. The hackers insist that ransom payments are made in cryptocurrency, making them difficult to track. It’s also relatively easy and cheap to launch ransomware, since some gangs now sell versions of the malware with instructions and customer service, a sort of criminal variation of the “software-as-a-service” model.

Another confounding issue is that many victims pay the ransom, something the FBI warns against because it encourages the attackers to target more victims and offers an incentive for others to get involved.

The task force report, prepared by the Institute for Security and Technology, includes 48 actions the Biden administration and the private sector could pursue for tackling ransomware, including using diplomacy and law enforcement to discourage foreign governments from providing a safe haven for ransomware gangs and imposing tougher regulation on cryptocurrency.

Painter, who was part of the task force, said it was a “timely call to action.” He added that “this problem will only get worse if we don’t address it now in a comprehensive way.”

Hudak said the success of ransomware gangs depends on establishing a reputation. That’s one reason many of them, including DarkSide, create pages on the dark web showing which companies they have attacked and files they’ve released from victims that don’t pay, he said.

“We’re working an incident right now where DarkSide is involved,” Hudak said. “They do research on their victims. They’ll know much money they make, whether they have cyber insurance and what that insurance will pay.”

Newsletter

Related Articles

Beautiful Virgin Islands
0:00
0:00
Close
Unelected PM of the UK holds an emergency meeting because a candidate got voted in… which he says is a threat to democracy…
I have a dream, MLK inspiring speech
Rob Schneider explains California reparations legislation.
Aretha Franklin, Marvis Staples - Oh Happy Day
Who knew badminton could get so intense?
BVI Freedom Song
Farmers break through police barriers in Brussels.
Billy Preston - You Can't Beat God Giving (Live)
London's Iconic British Telecom Tower Sold To Become Hotel
VIRGIN ISLANDS REGGAE CARIBBEAN RIDDIMZ
Ukraine Arrests Father-Son Duo In Lockbit Cybercrime Bust
Oh Happy Day Edwin Hawkins - Anthony Brown w FBCG Combined Choir
US Offers $15 Million For Info On Leaders Of Cybercrime Group Lockbit
'Stand by Me' performed by Karen Gibson and The Kingdom Choir
Russia Claims UK Cultural Agency Spied for Ukraine
National Anthem of the British Virgin Islands - Oh, Beautiful Virgin
Apple warns against drying iPhones with rice
Hello Dolly
Alexei Navalny: UK sanctions Russian prison chiefs after activist's death
for KING & COUNTRY - Amen (Reborn) [feat. Lecrae & The WRLDFMS Tony Wi
German economy is in 'troubled waters' - ministry
Bob Marley - Get Up Stand Up
In a recent High Court hearing, the U.S. argued that Julian Assange endangered lives by releasing classified information.
Yes He Can
New video
What A Friend We Have In Jesus
Tucker Carlson says Boris Johnson wants "a million dollars, in Bitcoin or cash, from Tucker Carlson to talk about Ukraine.
Unforgettable
Russia is rebuilding capacity to destabilize European countries, new UK report warns
Touch The Hem Of His Garment
EU Commission wants anti-drone defenses at Brussels HQ
The Lord's Prayer
Von der Leyen’s 2nd-term pitch: More military might, less climate talk
THE GOD MOVEMENT...BEAUTIFUL BVI
Global Law Enforcement Dismantles Lockbit Ransomware Operation
Siyahamba
Prince William Urges End to Gaza Conflict
Ray Charles And The Voices Of Jubilaton, Oh, Happy Day
UK court to hear Assange's final appeal against extradition to the US, where he faces charges related to his journalistic work—the publication of a classified video in 2010 that exposed US war crimes against humanity.
Ramblin' Rose
About 50-60% kids either chose to be YouTuber or influencer
Protoje - Who Knows ft. Chronixx
A viral video of Nationals MP Barnaby Joyce lying on a Canberra footpath is celebrated by his media mates.
Pressure - Virgin Islands Nice
European Countries React to Navalny's Death by Summoning Russian Diplomats
Phil Wickham - House Of The Lord
Israel has gone ‘beyond self-defence’ in Gaza, says Labour’s Streeting
My God Is Real (Yes, God Is Real)
English farmers to be offered ‘largest ever’ grant scheme amid food security concerns
The Lion King Circle of Life by LEBO M. — LIVE at the HAVASI Symphonic
Cameron government knew Post Office ditched Horizon IT investigation
Louis Armstrong - When The Saints Go Marching In
EU Calls for Immediate Ceasefire in Gaza Conflict
Kanye West Sunday Service - hallelujah, salvation, and glory
EU Vows To Hold Putin "Accountable" After Meeting Alexei Navalny's Wife
Jonathan Nelson - I Believe (Island Medley
EU Launches Probe Into TikTok Over Child Protection Under Digital Content Law
From The Virgin Islands Sqad Up
The EU Initiates Naval Mission to Defend Red Sea Trade Routes
Common, John Legend - Glory
EU and UK Announce Joint Effort on Migration
Anthony Evans vs. Jesse Campbell - If I Ain't Got You
Brazil's Lula Likens Gaza Operation to Holocaust, Israel Says "Red Line" Crossed
I have a dream, MLK inspiring speech
Ministers Confirm Proposal to Prohibit Mobile Phone Usage in English Schools
Aretha Franklin, Marvis Staples - Oh Happy Day
Microsoft-backed OpenAI valued at $80bn after company completes deal
BVI Freedom Song
‘Alexei would want to tell Russia not to give up fighting’
Billy Preston - You Can't Beat God Giving (Live)
Rwandan Footballer's Dismissal Sparks Concerns Over UK Asylum Plan
VIRGIN ISLANDS REGGAE CARIBBEAN RIDDIMZ
Whisky Challenges China's Baijiu Market During New Year Celebrations
Oh Happy Day Edwin Hawkins - Anthony Brown w FBCG Combined Choir
×