Cybercrime

Backup Plays Key Role in Ransomware Response, But Not a Complete Solution

Ransomware attacks have increased in volume, sophistication and ransom demanded consistently over the last few years. According to published records, the education and retail industries are the most targeted.

<p><span><span><strong>Ransomware attacks have increased in volume, sophistication and ransom demanded consistently over the last few years. According to published records, the education and retail industries are the most targeted.</strong></span></span></p>

Ransomware attacks have increased in volume, sophistication and ransom demanded consistently over the last few years. According to published records, the education and retail industries are the most targeted.

The energy, oil and gas industries and local government are the most likely to pay a ransom demand; while manufacturing and production the most able – with local government and healthcare the least able – to restore systems from backup.

These details were published in risk management firm CyberSaint’s State of Ransomware Attacks Report 2022 (PDF). CyberSaint’s co-founder and CPO Padraic O’Reilly adds the proviso that there is an inherent and unavoidable bias in this method of data collection: the figures do not and cannot account for those victims that quietly pay the ransom without reporting the compromise.

There was a recent flurry of optimism following the Russian authorities’ arrest of REvil members in January 2022. The hope was for a decline in ransomware activity associated with a rise in international law enforcement cooperation. While there are some factors driving success in the fight against data extortion attacks, the threat still lurks. O’Reilly told SecurityWeek that he is hopeful for an improvement, but doesn’t necessarily expect one.

On February 9, 2022, CISA, the FBI, the NSA, Australia’s ACSC and the UK’s NCSC published a joint cybersecurity alert warning about trends showing an increased globalized threat of ransomware. It warned that “if the ransomware criminal business model continues to yield financial returns for ransomware actors, ransomware incidents will become more frequent.”

[ Read: FBI Warns of BlackByte Ransomware Attacks on Critical Infrastructure ]

The ransomware model continues to evolve, and shows no sign of becoming less profitable for the criminals. Noting the growing ransomware as a service (RaaS) model, the CyberSaint report comments, “This malware economic model allows developers to earn money by selling kits and taking a cut of the demanded ransom… The earning potential is unlimited as demand for malware kits grows.”

“We will always have the bad actors,” added O’Reilly. Referencing the REvil incident, he continued, “I don’t feel that the tacit approval of one nation state or another is the biggest issue here.” There are several other countries where tech-savvy criminals could probably operate with impunity. Iran is known to be increasing its ransomware activity, while the North Korea umbrella Lazarus group has long been associated.

Advertisement. Scroll to continue reading.

“The bigger issue,” said O’Reilly, “is that there are major holes in the protection mechanism of some very important critical infrastructure companies. So long as there are these flaws, there will be bad actors to take advantage.” He doesn’t see much activity against critical infrastructure coming from nation states because governments tend to back away from anything that could be determined as direct cyberwarfare – but criminal gangs have no such qualms.

And so long as the RaaS model is in operation, there can always be accidents. The Colonial Pipeline incident may be a case in point – it wasn’t DarkSide itself but was supposedly a DarkSide RaaS affiliate that delivered the attack.

O’Reilly doesn’t believe we should worry about the geopolitics of ransomware attacks, nor wait for a potential improvement in international law enforcement cooperation, but should concentrate on getting the basics of ransomware prevention right. “At the very least,” he told SecurityWeek, “we need to close the RDP door with MFA, and add effective backup.” 

Backup is part of the solution, but not a complete solution. “Our statistics show,” he continued, “a correlation between the existence of backup and the victims’ disinclination to pay the ransom.” The manufacturing and production sector is the least likely to pay a ransom, but the most likely to have good backup. Conversely, healthcare and local government both figure highly among those sectors likely to pay a ransom, but are the least likely to have good backup.

Backup will not, however, protect you from exfiltrated PII extortion.

Related: SecurityWeek Cyber Insights 2022: Ransomware

Related: French Ministry of Justice Targeted in Ransomware Attack

Related: Ransomware Operators Leak Data Stolen From Wind Turbine Giant Vestas

Related: ‘Sabbath’ Ransomware Operators Target Critical Infrastructure

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version