Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Backup Plays Key Role in Ransomware Response, But Not a Complete Solution

Ransomware attacks have increased in volume, sophistication and ransom demanded consistently over the last few years. According to published records, the education and retail industries are the most targeted.

Ransomware attacks have increased in volume, sophistication and ransom demanded consistently over the last few years. According to published records, the education and retail industries are the most targeted.

The energy, oil and gas industries and local government are the most likely to pay a ransom demand; while manufacturing and production the most able – with local government and healthcare the least able – to restore systems from backup.

These details were published in risk management firm CyberSaint’s State of Ransomware Attacks Report 2022 (PDF). CyberSaint’s co-founder and CPO Padraic O’Reilly adds the proviso that there is an inherent and unavoidable bias in this method of data collection: the figures do not and cannot account for those victims that quietly pay the ransom without reporting the compromise.

There was a recent flurry of optimism following the Russian authorities’ arrest of REvil members in January 2022. The hope was for a decline in ransomware activity associated with a rise in international law enforcement cooperation. While there are some factors driving success in the fight against data extortion attacks, the threat still lurks. O’Reilly told SecurityWeek that he is hopeful for an improvement, but doesn’t necessarily expect one.

On February 9, 2022, CISA, the FBI, the NSA, Australia’s ACSC and the UK’s NCSC published a joint cybersecurity alert warning about trends showing an increased globalized threat of ransomware. It warned that “if the ransomware criminal business model continues to yield financial returns for ransomware actors, ransomware incidents will become more frequent.”

[ Read: FBI Warns of BlackByte Ransomware Attacks on Critical Infrastructure ]

The ransomware model continues to evolve, and shows no sign of becoming less profitable for the criminals. Noting the growing ransomware as a service (RaaS) model, the CyberSaint report comments, “This malware economic model allows developers to earn money by selling kits and taking a cut of the demanded ransom… The earning potential is unlimited as demand for malware kits grows.”

“We will always have the bad actors,” added O’Reilly. Referencing the REvil incident, he continued, “I don’t feel that the tacit approval of one nation state or another is the biggest issue here.” There are several other countries where tech-savvy criminals could probably operate with impunity. Iran is known to be increasing its ransomware activity, while the North Korea umbrella Lazarus group has long been associated.

Advertisement. Scroll to continue reading.

“The bigger issue,” said O’Reilly, “is that there are major holes in the protection mechanism of some very important critical infrastructure companies. So long as there are these flaws, there will be bad actors to take advantage.” He doesn’t see much activity against critical infrastructure coming from nation states because governments tend to back away from anything that could be determined as direct cyberwarfare – but criminal gangs have no such qualms.

And so long as the RaaS model is in operation, there can always be accidents. The Colonial Pipeline incident may be a case in point – it wasn’t DarkSide itself but was supposedly a DarkSide RaaS affiliate that delivered the attack.

O’Reilly doesn’t believe we should worry about the geopolitics of ransomware attacks, nor wait for a potential improvement in international law enforcement cooperation, but should concentrate on getting the basics of ransomware prevention right. “At the very least,” he told SecurityWeek, “we need to close the RDP door with MFA, and add effective backup.” 

Backup is part of the solution, but not a complete solution. “Our statistics show,” he continued, “a correlation between the existence of backup and the victims’ disinclination to pay the ransom.” The manufacturing and production sector is the least likely to pay a ransom, but the most likely to have good backup. Conversely, healthcare and local government both figure highly among those sectors likely to pay a ransom, but are the least likely to have good backup.

Backup will not, however, protect you from exfiltrated PII extortion.

Related: SecurityWeek Cyber Insights 2022: Ransomware

Related: French Ministry of Justice Targeted in Ransomware Attack

Related: Ransomware Operators Leak Data Stolen From Wind Turbine Giant Vestas

Related: ‘Sabbath’ Ransomware Operators Target Critical Infrastructure

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.