Ransomware novità mani con guanti Giacomo Lanzi

Ransomware: recent news 2020/21

Estimated reading time: 7 minutes

As we know, a ransomware is a malware that aims to extort money from victims . The means it uses is encryption to encrypt victim data, both local and in the cloud, and make it inaccessible.

The ransomware is therefore a real cyber blackmail : if the victim refuses to pay the requested sum, not only would he be denied access to his data, but there is also the risk that this data will be totally destroyed by hackers. There is no guarantee that unencrypted data will be returned to payment of the ransom.

The propensity or not to pay a ransom was analyzed by one 2020 study , in which it emerged that the 65% of respondents pay without hesitation. Furthermore, it appears that more than half of the sample paid when they were the victim of an attack. Cyber attacks also hit in Italy and 33% of Italians victim of ransomware stated that, despite having paid the ransom, the data in the possession of the victim have been totally or partially lost . In fact, there is no certainty that, by paying a sum of money, the decryption keys of the files will be delivered.

Ransomware news hacker

Ransomware: recent-news

In 2020 it was stated by Microsoft that Ransomware was a major threat . In fact, it is estimated that digital attacks of this type increased in 2020 compared to the previous year. This also happened in 2021.

Development of techniques

The development of ransomware techniques has been fairly straightforward. The first attacks weren’t as organized as the ones we see now. They were executed by single hackers and were often used to target small groups of people, if not a single user. Small sums of money were extorted from these victims, which over time increased more and more.

The use of Ransomware on a large scale dates back to the last few years: recently, in fact, they have evolved. Now the actors of these ransoms have changed, which are groups of organized cybercriminals .

It is no longer individual users that are being targeted, but large companies and their data . The decision to increase the range of ransomware was a novelty due to the fact that criminals and hackers agreed to press on the urgency of companies to recover high-importance data that cannot be lost and the greater possibility of companies to sell for more substantial redemptions .

Even the moment in which the attack occurs is no longer casual, but the result of a ruthless strategy. In fact, criminals choose holiday moments or moments when the company is weakest , moments in which it is easy for IT technicians to pay less attention to unauthorized access to databases.

Double-extortion-ransomware, one of the latest

Another novelty that has recently emerged about ransomware is the double extortion , a technique that ends up extorting a larger sum of money. This technique puts into practice a double ransom that leverages the victim’s weaknesses.

At first, blackmail is based on access to data, which is denied to the victims. When a first ransom is paid, several cybercriminal gangs ask for a second payment to prevent their data from being made public or released to competing companies .

In this way, companies not only have to pay the first ransom to regain access but will be asked for a second ransom to maintain the confidentiality of data that could still be in the hands of the criminal group.

The ransomware attacks of 2021

Ransomware attacks have skyrocketed and that’s nothing new. In recent years, this new modus operandi of double extortion has turned out to be much more profitable than simply deleting data, which however should not be ruled out as a possibility. Even if the ransom was paid, several companies said they no longer had access to the data.

In 2021, the year with the largest number of ransomware-type attacks ever recorded , there was a total loss of money of $ 6 trillion . The types of ransomware attacks have become increasingly sophisticated and designed to hit company databases at the heart and above all to evade their IT security systems, which unfortunately become obsolete very quickly.

There have been several massive attacks involving different types of companies.

Attack on the Colonial Pipeline Company

One of the most significant attacks was that of the hacker group DarkSide against the Colonial Pipeline Company, which took place in early May 2021 . The immediate damage caused by this attack was the interruption of the supply of fuel that was to arrive in the southern United States of America.

This attack was by far the heaviest of the year 2021, as the Colonial Pipeline is responsible for delivering more than half of the fuel in circulation in that area of the US. The result was devastating not only as regards the way the company reacted, but above all for the reaction of consumers : the rush to fuel . People rushed to fill as many fuel cans as possible, to avoid running out of water, with all the risks that these actions bring with them.

The IT action, which cost the company $ 4.4 million , could very well have been avoided . In fact, once the attack was over and the reports of the cybercriminals’ actions were analyzed, the lack of one of the simplest yet most effective security measures immediately became apparent: multi-factor authentication.

Without the latter, in fact, hackers faced only one barrier to break down before accessing the data , which is why the attack was so simple to carry out. The ease with which the attack hit was key in stimulating further Ransomware attacks , as it paved the way for the likelihood of high-caliber companies sinning from lack of cybersecurity just like the Colonial Pipeline. .

Attack on CNA Financial

Another recorded cyber attack was the one against CNA Financial. This was particularly impressive due to the ease with which the breach occurred against a security system that was considered to be one of the safest .

The consequences of the attack were primarily a network outage and, subsequently, the inability to regain full network operation. There were over 15,000 single victims of this attack . In fact, the attack took place remotely and hit the computers of almost all employees . The ransom demanded (and paid ) amounts to $ 40 million.

The identity of the attacker is unknown, but many details suggest Evil Corp as the perpetrator of the attack. The most obvious clue is the software used, which is called Hades, used in the past by Evil Corp.

Despite this, Evil Corp has never been sanctioned for the damage done to CNA Financial.

New hands with gloves ransomware

How to defend yourself?

As we have seen from the latest ransomware news, it is not easy to recover your data if you are a victim of this type of attack. Even if you decide to pay the ransom, you don’t necessarily get your data back. Consequently, the most effective defense is prevention, which can be done in a number of ways.

SOCaaS and UEBA to identify threats

One of the most effective ways to defend yourself is the UEBA system, integrated into the SOCaaS offered by SOD. This system is based on the analysis of users and entities . While it is easy for a hacker to obtain the login information of a corporate user, it is still difficult to behave normally without arousing suspicion. The UEBA system monitors the behaviors of each user and entity and triggers the alarm if their behaviors change. The change in habits may be legitimate, but in this way we can investigate immediately to mitigate the risk.

The UEBA system works thanks to different algorithms that monitor the habits of the users and systems involved and report any anomalies. Together with SIEM, they are fundamental components of the SOC that we offer to our customers.

Conclusions

In any case, it is advisable not to give in to ransoms for any reason. It is recommended to pay maximum attention to fraud and phishing and to install updated antivirus.

For greater high-level security for your company, do not hesitate to contact us to find out what solutions we can offer to secure your data. We will be happy to answer any questions.

Useful links:

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • BACKDOOR.WIN32.DUMADOR.C / Remote Stack Buffer Overflow (SEH) April 19, 2024
    Posted by malvuln on Apr 19Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6cc630843cabf23621375830df474bc5.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Dumador.c Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware runs an FTP server on TCP port 10000. Third-party adversaries who can reach the server can send a specially […]
  • SEC Consult SA-20240418-0 :: Broken authorization in Dreamehome app April 19, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 19SEC Consult Vulnerability Lab Security Advisory < 20240418-0 > ======================================================================= title: Broken authorization product: Dreamehome app vulnerable version:
  • MindManager 23 - full disclosure April 19, 2024
    Posted by Pawel Karwowski via Fulldisclosure on Apr 19Resending! Thank you for your efforts. GitHub - pawlokk/mindmanager-poc: public disclosure Affected application: MindManager23_setup.exe Platform: Windows Issue: Local Privilege Escalation via MSI installer Repair Mode (EXE hijacking race condition) Discovered and reported by: Pawel Karwowski and Julian Horoszkiewicz (Eviden Red Team) Proposed mitigation:...
  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]
  • OXAS-ADV-2024-0001: OX App Suite Security Advisory April 11, 2024
    Posted by Martin Heiland via Fulldisclosure on Apr 10Dear subscribers, We&apos;re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0001.html. […]
  • Trojan.Win32.Razy.abc / Insecure Permissions (In memory IPC) April 11, 2024
    Posted by malvuln on Apr 10Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0eb4a9089d3f7cf431d6547db3b9484d.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan.Win32.Razy.abc Vulnerability: Insecure Permissions (In memory IPC) Family: Razy Type: PE32 MD5: 0eb4a9089d3f7cf431d6547db3b9484d SHA256: 3d82fee314e7febb8307ccf8a7396b6dd53c7d979a74aa56f3c4a6d0702fd098 Vuln ID: MVID-2024-0678...

Customers

Newsletter

{subscription_form_1}