Ransomware & the FBI

10947114066?profile=RESIZE_400xIn the last few years, companies, universities, schools, medical facilities and other organizations have been targeted by ransomware threat actors, turning ransomware into the Internet's most severe security crisis.  Now, the US Cybersecurity & Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a new security warning.

Ransomware is a type of malicious software, or malware that prevents you from accessing your computer files, systems, or networks and demands you pay a ransom for their return. Ransomware attacks can cause costly disruptions to operations and the loss of critical information and data.  “You can unknowingly download ransomware onto a computer by opening an email attachment, clicking an ad, following a link, or even visiting a website that's embedded with malware,” says the (FBI).

Ransomware began more than 30 years ago and it became a significant activity for cyber gangs in the last ten years or so.   Since 2015, ransomware gangs have been targeting organizations instead of individuals and therefore ransom amounts have increased significantly, making millions of pounds or dollars.

Ransomware is very effective because it takes two routes to the money:  by threatening victims that they will destroy their data, and by saying they will publicize the attack.  The second threat has an effective impact on the target organization as publication could start regulatory and compliance issues, as well as having a negative long-term brand effect.

Ransomware as a Service (RaaS) has become the most widespread type of ransomware.  In RaaS attacks, the ransomware infrastructure is developed by cyber criminals and then licensed out to other attackers for their use.  The customer attackers can pay for the use of software or they can split the loot with the creators.   Some of the major RaaS players, who are notorious for turning the RaaS landscape into what it is today, are CryptoLocker, who infected over a quarter million systems in the 2000s and profited more than $3 million in less than four months.  Another is CryptoWall, who made over $18 million and prompted an FBI advisory, and finally Petya, NotPetya and WannaCry who used various types of exploits including ransomware.

See:  https://redskyalliance.org/xindustry/ransomware-as-a-service-went-to-business-school

See:  https://redskyalliance.org/xindustry/ransomware-as-a-service-raas

Any organization under attack will probably experience frustration, pressure and confusion.  One of the first recommended courses of action is to contact an Incident Response (IR) team. The IR team can assist with investigation, recuperation and negotiations.  The FBI does not support paying a ransom in response to a ransomware attack. Paying a ransom doesn't guarantee you or your organization will get any data back.  It also encourages perpetrators to target more victims and offers an incentive for others to get involved in this type of illegal activity.

Part of the FBI's mission is to raise awareness about ransomware.  Thanks to a wide local and global network, they have access to valuable intelligence. This information can help victims with negotiations and with operationalization.  For example, the FBI might be able to provide profiler information about a threat actor based on its Bitcoin wallet.

To help ransomware victims and to prevent ransomware, the FBI has set up 56 Cyber Task Forces across its field offices.  These Task Forces work closely with the IRS, the Department of Education, the Office of Inspector General, the Federal Protective Service and the State Police.  They're also in close contact with the Secret Service and have access to regional forensics labs.  For National Security cybercrimes, the FBI has a designated Squad.

Alongside the Cyber Task Force, the FBI operates a 24/7 CyWatch, which is a Watch Center for coordinating the field offices, the private sector and other federal and intelligence agencies.  There is also an Internet Crime Complaint Center, ic3.gov, for registering complaints and identifying trends.  Many ransomware attacks don't have to reach the point where the FBI is needed.  Rather, they can be avoided beforehand. Ransomware is not a single-shot attack. Instead, a series of tactics and techniques all contribute to its execution.

By identifying the network and security vulnerabilities in advance that enables the attack, organizations can block or limit threat actors' ability to perform ransomware.  Ransomware attackers have been known to revisit the crime scene and demand a second ransom, if issues haven't been resolved.  By employing security controls that can effectively mitigate security threats and having a proper incident response plan in place, the risks can be minimized, as well as the attackers' pay day.

“The FBI is dedicated to combating cyber-crimes targeting the American public and our private sector partners.  Cyber criminals have historically viewed holidays as attractive times to strike,” said FBI Cyber Assistant Director Bryan Vorndran.  “We will continue to provide cyber threat information and share best safeguard practices.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.  For questions, comments or assistance, please contact the office directly at 1-844-492-7225, or feedback@wapacklabs.com      

Weekly Cyber Intelligence Briefings:

  • Reporting: https://www. redskyalliance. org/   
  • Website: https://www. wapacklabs. com/  
  • LinkedIn: https://www. linkedin. com/company/64265941   

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5504229295967742989  

 Source: 

https://www.cybersecurityintelligence.com/blog/the-fbis-advice-on-ransomware-6723.html

 

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!