Cybercrime
Why Has There Been a Recent Spike in Ransomware Attacks
Barnarby Holdsworth-Kirby
September 20, 2024
Summary
This week, two of our researchers discuss the recent rise in ransomware attacks, focusing on some recent stories and first-hand knowledge on why we've seen such an increase in these attacks. Read this blog for more detail.

Ransomware Operations: A Sharp Increase in Attacks

Ransomware is on the rise. This malicious software locks up your computer or encrypts your files, then demands a ransom to unlock it. In some cases, the ransom must be paid in Bitcoin. Ransomware has emerged as a serious threat to businesses and individuals alike. Here's what you need to know about this growing problem.

What Does a Ransomware Attack Involve?

Ransomware attacks typically involve encrypting a victim's file demanding payment in exchange for the credit for the decryption key. In some ransomware variants, the attacker can access and lock down the entire system. In such cases, all files are encrypted, making them inaccessible to their owners unless they pay the ransom.

Who Is Targeted by Ransomware Attacks?

Ransomware attacks do not discriminate when it comes to victims. Individuals, businesses, and governments can  all fall prey to this type of attack. In fact, ransomware attacks have become so commonplace that some organisations now factor in the cost of ransomware into their annual budgets.

Why Are Ransomware Attacks Increasing?

The increase in ransomware attacks is attributed to several factors. One of the primary reasons is that ransomware has become a lucrative and low-risk form of cybercrime. Attackers can quickly and easily launch an attack, then collect payment from their victims without ever getting caught. Additionally, attackers are taking advantage of vulnerabilities in outdated systems and security software. As more businesses and individuals have begun to rely on digital systems in today's era, the potential payoff for Ransomware Attacks has therefore increased the use of cryptocurrency payments makes it more difficult for law enforcement to try to trace disrupt these transactions as well.

How Can You Avoid Ransomware Attacks?

The best way to protect yourself from ransomware attacks is to practice good cyber security hygiene. This includes regularly updating your software and operating systems, using strong passwords, and implementing regular backups of your files. Additionally, it's important to maintain a secure network by deploying firewalls and antivirus software. Finally, it's important to be aware of  the signs of a ransomware attack and take prompt action if you suspect one.

Conclusion

In conclusion, it's important to understand the growing threat of ransomware operations and take steps to protect yourself from becoming a victim. By staying vigilant, educating yourself about cyber threats, and implementing good security practices, you can help safeguard your data from malicious actors. With the right preparation, you can protect your business from becoming a victim of ransomware attacks. Our OSINT features help Discover, Remove & Mitigate Public Facing Threats.

Transcript

Good afternoon and welcome to another episode of DarkInvader threat bite, there has been a sharp increase in a number of Ransomware operations. This is likely the result of the high profile of Ransomware incidents, and a case where details of Ransom payments have entered the public domain. This is now attracting new players into the market.

On today's episode, I have our senior DarkInvader investigator Josh.

Hi. Thanks for having me. And as one of the DarkInvader research team, Hello, it's good to be here. His identity has been obscured for privacy. They will both be discussing the spike in Ransomware attacks. Appreciate your time today, both of you. So let's get this started. So why are ransomware attacks increasing? Josh, shall we start with you? So Ransomware is on the rise because it's an effective way for cyber criminals to make money. Ransomware attacks typically involve encrypting a victim's file demanding payment in exchange for the credit for the decryption key. As more businesses and individuals have begun to rely on digital systems in today's era, the potential payoff for Ransomware Attacks has therefore increased the use of cryptocurrency payments makes it more difficult for law enforcement to try to trace disrupt these transactions as well. Therefore having a bigger key and for ransomware groups ago.

Are there any comments you would like to add? I think it is absolutely down to how easy is cyber criminals to make large amounts of money? Of course there are other types of cyber attacks like malware keyloggers botnets, but these are a require quite a large amount of technical skill and don't have the same immediate payout that a ransomware attack can have. I definitely agree with you that ego can you both explain to our threat bite listeners how would a typical ransomware attack unfold? So ransomware typically works by encrypting encrypting the victims files on demand and payment in exchange for the decryption key ransomware typically works by encrypting the victims files and then demanding payment in exchange for the decryption key.

The malware is typically delivered by a fashion as one example where it's contained in a link or attachment. When clicked, it'll download and instal around somewhere on the victims network. Once the malware is installed, that's when the encryption takes place. And normally at this point, we see your ransomware note pop up, say and pay X amount tobacco into their some I do wallet or whatever the chosen cryptocurrency could be some ransomware also uses a technique called Double encryption, which encrypts the file and then encrypts the encryption key so that the victim has no way of decrypting the files even if they pay the ransom, which is why the the advice from darkened better is never to pay the ransom.

So is it that now more companies are choosing to pay the ransom to get their data back? So would you say, Josh? Is this a case of ransomware attacks that actually rising? Or is it a case of them becoming more high profile like I would say it's definitely around tomorrow becoming more high profile with more high profile targets. And being tracked better through a number of groups in the cybersecurity industry, were able to watch how around tomorrow unfolds a lot easier than how we were a few years ago. In terms of the publicity of them. Companies are responding better to ransomware on more being more open and honest about them to make sure that their reputation remains intact, even after the ransomware recovery happens a number of months or years even after. I think another important point is the publicity game was played between these these ransomware groups, which might sound a bit weird, but most in the last three or four years now basically every ransomware group, there's, you know what we would consider the big players all have their own dark web blogs. And on here, they essentially brag about the the targets that they hit. It's all part of the games try and intimidate the victim.

If everyone knows about the attack, it just puts extra pressure on the victim to pay up quicker and get their files back so they can bury the story essentially. So yeah, I think another important point is the mob decides because these groups are literally bragging about all the targets that they hit on their on their dark web blogs.

Can you both give our listeners a few examples of some recent ransomware attacks that have happened? One of the most recent major ransomware attacks has been against the Royal Mail in the United Kingdom, and they have been forced to suspend international services due to the disruption that was caused by this. The preliminary information wasn't much at the time as though ransomware groups are taking responsibility for it, which as I mentioned is quite unusual as these groups tend to like to brag especially about such a high value targets.

The further the investigation over the past few days, this has led to a lot bit developed in krypter. So this doesn't necessarily mean it was lockbit, but it could have been an affiliate. Now an ex affiliate is the leading theory that use the lock bit software and encrypted or at least attempted to encrypt all the files. And we're a mail service log bit later confirmed on an underground Russian hacking farm that they were responsible for the attack on Royal Mail. And the ransomware operator known as log bit so stated that they identified the affiliate who can not to do attack and will only provide a decrypter and delete stolen data after the ransom was paid, locked bit has not yet made any mention of the attack on their dark web blog, however, and there was also an image that was circulating around on their social media and various news websites have a sheet that got printed out one URL males offices that was claiming responsibility for taking contained the URL and the bitcoin wallet to send them to send the Bitcoin to.

How about Josh, what can you tell us about why you think it was the reason children's hospital they had a cyber attack? Yes. So at the back end of last year, lock bit were forced to apologise for a ransomware attack on our Children's Hospital. Now this is against their terms of service when you become an affiliate of the ransomware group. They've distanced themselves now from the perpetrator who carried out this attack.

Just a comment on that ego. Do you ever think these ransomware attacks will go down in the future, I can't see them going down anywhere in the in the sort of immediate future, these are only getting bigger, and they're attacking more and more high value targets?

I think ransomware groups are moving towards attacking fewer but major companies rather than lots of smaller companies as they can make the ransom payment millions and possibly even 10s of millions per set of companies rather than starting smaller companies for only 10,000. So there's a sort of economies of scale for them. But in the immediate future, I don't see these attacks going anywhere. To be honest, I know that the demand for cybersecurity professionals to tackle these threats is increasing. So who is actually combating these attacks Josh, so there's many groups, companies out there working in the cybersecurity industry such as darkened theatre, wear combat and these sorts of attacks. By looking into the indicators of compromise I'm looking for threatens their separate ways to prevent and stop ransomware.

You're offering user training for fishing, implemented and security awareness programmes network segmentation, threat hunting and incident response plans, which can make sure that a plan is in place to shoot a cyber attack affect your company, Eagle, do you have any advice for our threat bite listeners?

I would definitely agree that an incident response plan is definitely something that's overlooked by too many companies. I think he's definitely saying to treat as all these companies have, you know, insurance for and plans for fire for physical intrusion for all these other protocols and yet, they barely have any prevention in place for a cyberattack, which is statistically way more likely to happen than your office setting on fire. And yet companies are more prepared for that rather than the latter and I think yeah, Incident Response Plan is definitely planning for the worst but one day when you need it, you'll definitely regret not making one.

Josh and Eagle have discussed important factors today and how to be safe from ransomware attacks. Download antivirus, software's keep all your data backed up, keep updating your computer systems, whether that is Windows or Mac. There are also settings there that allow you to make sure that when somebody wants to instal on your computer, you have to give it the okay. If something is trying to instal any don't recognise it don't allow it to thank you both today for joining me on today's episode.

Thanks, Eman. Thank you very much. I hope what we have covered today has been informative and you are all aware of the rising risks of ransomware attacks. Follow our DarkInvaders Spotify channel for more.

Barnarby Holdsworth-Kirby

Barnaby Holdsworth-Kirby is an award-nominated open-source investigator at DarkInvader and a proud member of the UK OSINT community. With deep expertise and a passion for uncovering hidden insights, Barnaby is dedicated to advancing the field of open-source intelligence, helping organisations navigate complex security challenges with precision and insight.

Sign Up for Your Free Account

Unlock continuous, real-time security monitoring with DarkInsight. Sign up for your free account today and start protecting your external attack surface from potential threats.

Create My Free Account