IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
Ransomware attacks surge in 2021, Triple Extortion threat comes to light
Fri, 14th May 2021
FYI, this story is more than a year old

Ransomware attacks have seen 102% increase this year compared to the beginning of 2020, and there are no signs of it slowing down, according to Check Point Research.

The healthcare and utilities sectors are the most targeted sectors since the beginning of April 2021, CPR says, with organisations in Asia Pacific targeted more than any other region.

The data comes as CPR warns of a new ransomware threat, Triple Extortion.
 
According to the FBI, a professional cybercriminal group called DarkSide was responsible for a ransomware attack on the Colonial Pipeline network. DarkSide works in a Ransomware-as-a-Service (RaaS) model, where it leverages a partner programme to execute its cyber attacks.

This means there is little known at this point about the real actor behind the attack, CPR says.

DarkSide is known to be part of a trend of ransomware attacks that involve systems rarely seen by the cyber community, like ESXi servers. This has led to suspicions that the ICS network was involved. The ransomware is known to have been deployed in numerous targeted ransomware attacks including other oil and gas companies such as Forbes Energy Services and Gyrodata.

"Following other large-scale attacks such as the one on the city of Tulsa, and the REvil ransomware that tried to extort Apple, it is clear that ransomware attacks are a major concern globally," CPR says.

"Yet, there is a real lack of action by organisations in preparing for incidents or even trying to protect themselves in the first place."

CPR reported in March that ransomware attacks had seen a 57% increase in the number of attacks since the beginning of 2021 amid the disclosure of the Microsoft Exchange vulnerabilities. Most recently, Colonial Pipeline, a major US fuel company, was the victim of such an attack and in 2020, it is estimated that ransomware cost businesses worldwide around $20 billion - a figure that is nearly 75% higher than in 2019.

Since April, researchers at CPR have seen an average of over 1,000 organisations being impacted by ransomware every week. This follows significant increases in the number of impacted organisations so far in 2021 - 21% in the first trimester of the year and 7% since April so far. These increases have resulted in a staggering 102% overall increase in the number of organisations affected by ransomware compared to the beginning of 2020.

The industry sectors that are currently experiencing the highest volumes of ransomware attack attempts globally are healthcare, with an average of 109 attacks attempts per organisation every week, followed by the utilities' sector with 59 attacks and Insurance/Legal with 34.

An organisation in Asia Pacific (APAC) currently experiences the highest volume of ransomware attacks. On average, organisations in APAC are attacked 51 times per week. This is a 14% increase compared to the beginning of this year. On the other hand, African organisations have seen the highest increase in attacks, 34%, since April.

On average, a North American organisation experiences 29 weekly attacks, European and Latin American companies 14 and African companies each have four weekly attacks per organisation.

India has seen the most number of attack attempts per organisation, with an average of 213 weekly attacks since the beginning of the year. This is followed by Argentina with 104 per organisation, Chile with 103, France 61 and Taiwan 50.

Ransomware attackers are focusing their efforts across all industries globally. While in North America healthcare organisations have suffered the most attacks since the beginning of the year, in Europe utilities ‘organisations absorb the most attacks. In APAC, insurance/legal are most impacted, while in LATAM it is the communications industry. In Africa, the financial and banking sector is the most attacked.

Triple Extortion Ransomware: The Third-Party Threat

The success of double extortion throughout 2020, most notably since the outburst of the COVID-19 pandemic, is undeniable, CPR says. While not all incidents – and their results – are disclosed and published, statistics collected during 2020-2021 reflect the prominence of the attack vector.

The average ransom payment has increased by 171% in the last year, and is now approximately $310,000. Over 1,000 companies suffered data leakage after refusing to meet ransom demands in 2020, and about 40% of all newly discovered ransomware families incorporated data infiltration into their attack process.

 As the numbers reflect a golden attack technique, which combines both, a data breach and a ransomware threat, it is clear that attackers are still seeking methods to improve their ransom payment statistics, and their threat efficiency.

Prominent attacks that have taken place at the end of 2020 and the beginning of 2021 point at a new attack chain – essentially an expansion to the double extortion ransomware technique, integrating an additional, unique threat to the process – and we call this Triple Extortion.

The first notable case is the Vastaamo clinic attack, which happened in October 2020. Innovative at the time, the 40,000-patient Finnish psychotherapy clinic suffered a yearlong breach that culminated in extensive patient data theft and a ransomware attack. A decent ransom was demanded from the healthcare provider, but surprisingly, smaller sums were also demanded from the patients, who had received the ransom demands individually by email. In those emails, the attackers threatened to publish their therapist session notes. This was the first attack of its kind within the ransomware attacks landscape.

 On a wider scale, in February 2021 the REvil ransomware group announced that they had added two stages to their double extortion scheme – DDoS attacks and phone calls to the victim's business partners and the media.

The REvil ransomware group, responsible for the distribution of the Sodinokibi ransomware, operates in a ransomware-as-a-service business model. The group now offers DDoS attacks and voice-scrambled VoIP calls to journalists and colleagues as a free service for its affiliates, aimed at applying further pressure on the victims company to meet ransom demands within the designated timeframe.

"It seems that even when riding the wave of success, threat groups are in constant quest for more innovative and more fruitful business models," CPR says.

"We can only assume that creative thinking and a wise analysis of the complex scenario of double extortion ransomware attacks have led to the development of the third extortion technique. Third-party victims, such as company clients, external colleagues and service providers, are heavily influenced, and damaged by data breaches caused by these ransomware attacks, even if their network resources are not targeted directly.

"Whether further ransom is demanded from them or not, they are powerless in the face of such a threat, and have, a lot to lose should the incident take a wrong turn. Such victims are a natural target for extortion, and might be on the ransomware groups' radar from now on."