Image

1:33 AM / Friday April 19, 2024

4 Jun 2021

EXPLAINER: Why ransomware is so dangerous and hard to stop

  • Facebook
  • Twitter
June 4, 2021 Category: Technology Posted by:

ABOVE PHOTO: Washington Metropolitan Police Department chief Robert Contee speaks during a news conference in Washington. Political hand-wringing in Washington over Russia’s hacking of federal agencies and meddling in U.S. politics has mostly overshadowed a worsening digital scourge with a far broader wallop: crippling and dispiriting extortionary ransomware attacks by cybercriminal mafias. All the while, ransomware gangsters have become more brazen and cocky as they put more and more lives and livelihoods at risk. This week, one syndicate threatened to make available to local criminal gangs data they say they stole from the Washington, D.C., metro police on informants. (AP Photo/Alex Brandon)

By Frank Bajak

ASSOCIATED PRESS 

Recent high-profile “ransomware” attacks on the world’s largest meat-packing company and the biggest U.S. fuel pipeline have underscored how gangs of extortionist hackers can disrupt the economy and put lives and livelihoods at risk.

Last year alone in the U.S., ransomware gangs hit more than 100 federal, state and municipal agencies, upwards of 500 health care centers, 1,680 educational institutions and untold thousands of businesses, according to the cybersecurity firm Emsisoft. Dollar losses are in the tens of billions. Accurate numbers are elusive. Many victims shun reporting, fearing the reputational blight.

More recent known targets include a Massachusetts ferry operator, the Irish health system and the Washington, D.C., police department. But the broadly disruptive hacks on Colonial Pipeline in the U.S. in May and Brazilian meat processor JBS SA this week have drawn close attention from the White House and other world leaders, along with heightened scrutiny of the foreign safe havens where cybercriminal mafias operate.

WHAT IS RANSOMWARE? HOW DOES IT WORK?

Ransomware scrambles the target organization’s data with encryption. The criminals leave instructions on infected computers for negotiating ransom payments. Once paid, they provide decryption keys for unlocking those files.

Ransomware crooks have also expanded into data-theft blackmail. Before triggering encryption, they quietly copy sensitive files and threaten to post them publicly unless they get their ransom payments. That can present problems even for companies that diligently back up their networks as a hedge against ransomware, since refusing to pay can incur costs far greater than the ransoms they might have negotiated.

HOW DO RANSOMWARE GANGS OPERATE?

The criminal syndicates that dominate the ransomware business are mostly Russian-speaking and operate with near impunity out of Russia and allied countries. Though barely a blip three years ago, the syndicates have grown in sophistication and skill. They leverage dark web forums to organize and recruit while hiding their identities and movements with sophisticated tools and cryptocurrencies like Bitcoin that make payments — and their laundering — harder to track.

Some top ransomware criminals fancy themselves software service professionals. They take pride in their “customer service,” providing “help desks” that assist paying victims in file decryption. And they tend to keep their word. They have brands to protect, after all.

The business is now highly specialized. An affiliate will identify, map out and infect targets using ransomware that is typically “rented” from a ransomware-as-a-service provider. The provider gets a cut of the payout; the affiliate normally takes more than three-quarters.

Other subcontractors may also get a slice. Those can include the authors of the malware used to break into victim networks and the people running so-called “bulletproof domains” behind which the ransomware gangs hide their “command-and-control” servers. Those servers manage the remote sowing of malware and data extraction ahead of activation, a stealthy process that can take weeks.

WHY DO RANSOMS KEEP CLIMBING? HOW CAN THEY BE STOPPED?

Colonial Pipeline confirmed that it paid $4.4 million to the gang of hackers who broke into its computer systems last month. The FBI discourages paying ransoms, but a public-private task force including tech companies and U.S., British and Canadian crime agencies says it would be wrong to try to ban ransom payments altogether. That’s largely because “ransomware attackers continue to find sectors and elements of society that are woefully underprepared for this style of attack.”

The task force recognizes that paying up can be the only way for an afflicted business to avoid bankruptcy. Worse, the sophisticated cybercriminals often have done their research and know a victim’s cybersecurity insurance coverage limit. They’ve been known to mention it in negotiations.

That degree of criminal savvy helped drive average ransom payments to more than $310,000 last year, up 171% from 2019, according to Palo Alto Networks, a task force member.

WHAT’S BEING DONE ABOUT IT?

President Joe Biden signed an executive order in May meant to strengthen U.S. cybersecurity defenses, mostly in response to Russia’s hacking of federal agencies and interference in U.S. politics. But headline-grabbing ransomware attacks on private companies have started to dominate the cybersecurity conversation as Biden prepares for a June 16 summit with his Russian counterpart Vladimir Putin.

White House principal deputy press secretary Karine Jean-Pierre said this week that the ransom demand for JBS meat came from a “criminal organization likely based in Russia.” She said the White House “is engaging directly with the Russian government” and “delivering the message that responsible states do not harbor ransomware criminals.”

The new industry task force set up to combat ransomware says it’s important to have concerted diplomatic, legal and law enforcement cooperation with key allies.

Ransomware developers and their affiliates should be named and shamed — though they’re not always easy to identify — and the regimes that enable them punished with sanctions, its report urges.

It calls for mandatory disclosure of ransom payments and a federal “response fund” to provide financial assistance to victims in hopes that, in many cases, it will prevent them from paying ransoms. 

And it wants stricter regulation of cryptocurrency markets to make it more difficult for criminals to launder ransomware proceeds.The task force also calls for something potentially controversial: amending the U.S. Computer Fraud and Abuse Act to let private industry actively block or limit online criminal activity, including botnets, the networks of hijacked zombie computers that ransomware criminals use to sow infections.

  • Facebook
  • Twitter

Leave a Comment

Recent News

Philly NAACP

April 14, 2024

March 17, 2024

Tweet Email Tweet Email Related Posts Philadelphia Judicial Primary Candidates At A Glance Guide Philadelphia Judicial Candidates...

Sports

Hank Aaron rose above racist hate mail and threats in pursuit of Ruth’s home run record 50 years ago

April 14, 2024

Tweet Email ABOVE PHOTO: Hank Aaron holds aloft the ball he hit for his 715th career home...

Health

Mental health and the ALS community

April 13, 2024

Tweet Email BPTSponsored by Mitsubishi Tanabe Pharma America, Inc. (MTPA) Each year, an estimated 5,000-6,000 Americans are...

Election 2024

Federal data does not show a soaring number of unauthorized migrants registering to vote

April 14, 2024

Tweet Email ABOVE PHOTO: SCREEN SHOT By Melissa GoldinASSOCIATED PRESS CLAIM Social Security Administration data shows the...

Color Of Money

Five financial tips to take your business to the next level

April 5, 2024

Tweet Email BPTBy Irana Wasti, chief product officer at BILL Building a business is an incredible journey,...

Seniors

Jump start the spring season by getting vaccinated against this potentially serious lung disease

April 5, 2024

Tweet Email BPT Spring is the season of new beginnings — a time when we can finally...

The Philadelphia Sunday Sun Staff