The old days of “honest” ransomware gangs are long gone. In the past, ransomware groups pressured each other to honor file decryption promises after the ransom was paid. However, their motives were far from altruistic. They thought victims would be less willing to pay if word got out that their files would never be recovered. Today, the game has changed dramatically.

Now, the ransomware landscape is like the Wild West. Nearly anything goes, and even actors with limited technical skills can get into the action. In the end, though, threat groups may be shooting themselves in the foot. If attackers destroy your files, what’s the point in paying the ransom?

No more ransomware honor code

Back in the days when ransomware was relatively new, there was a sort of code of honor among data thieves. They encouraged each other to be sure to decrypt victims’ files after collecting payment. In the past, extortionists worried that people might not pay if they thought they would not get their files back.

Fast forward to the present day, and what do we find? We have ransomware like Onyx that erases any file exceeding 2MB in size, resulting in their permanent loss. Only files smaller than this threshold are retrievable if the victim pays a ransom.

Initially, security experts believed that the overwriting of files was a deliberate attempt to target the largest files available. However, given the current understanding that the threshold is 2MB, it could be that the file overwriting is accidental. Whether it’s a deliberate act of malice or an unintended coding error, the outcome is the same: Onyx victims will never get their larger, important files back.

Ransomware triple extortion

Early ransomware threats were straightforward: attackers only threatened their victims with file encryption and exfiltration. Next, criminals began to also threaten to leak or sell data on the dark web or public internet. Experts dubbed this practice “double extortion.” But cyber criminals didn’t stop there. Now, there’s triple extortion, which includes:

  1. Data encryption and exfiltration
  2. The threat of data leak or sale
  3. Attacks aimed at victims’ partners or other pressure tactics.

A triple extortion attack takes on a new level of danger. The malicious actor may take various approaches to increase pressure on the victim. They may demand ransom from the victim’s clients or suppliers, including issuing data leak threats, launching a DDoS attack or even making intimidating phone calls. In a particularly noteworthy case, cyber criminals carried out a triple extortion ransomware attack by hijacking a company’s printers and print-bombing ransom notes until the victim paid up.

Read the Threat Intelligence Index Report

Wild wild west of ransomware

Today, ransomware has gone mainstream with Ransomware-as-a-Service (RaaS). And RaaS has been part of a larger Malware-as-a-Service (MaaS) trend. Like their SaaS counterparts, MaaS brands can have polished websites, monthly newsletters, new feature announcements and customizations. They even have their own video tutorials, white papers and Twitter accounts.

With ransomware offered as a service, nearly anybody can become a threat actor. Some packages are even available for free, which makes things even more unpredictable. In October, the Cryptonite ransomware emerged as a threat to Microsoft Windows systems. Threat actors wrote the malware in Python and distributed it as part of an accessible open-source toolkit. As a result, anybody could pick up and use Cryptonite for free.

Fortinet cybersecurity researchers conducted an analysis of Cryptonite and concluded that the ransomware is limited in functionality, offering only basic features. However, the researchers discovered something much worse. Even if a victim pays the ransom, Cryptonite does not provide any means of decrypting the encrypted files. Instead, it’s essentially wiper malware, similar to Onyx.

Is it worth paying the ransom?

Sophos’ research shows that organizations that paid a ransom in 2021 got back only 61% of their data, down from 65% in 2020. Similarly, only 4% of those that paid got all of their data back in 2021, down from 8% in 2020.

The Sophos report also shows that 99% of organizations hit by ransomware in 2021 got some encrypted data back. Data backups are the top method used to restore data, used by 73% of organizations whose data was encrypted. Meanwhile, 46% reported that they paid the ransom to restore data. The study’s findings show that many organizations use multiple restoration approaches to maximize the speed and efficacy to restore their files.

The Federal Government advises organizations to not pay any ransom. Instead, companies should prepare themselves for malware attacks. For example, IT teams should maintain off-site, tested backups of critical data. Also, ongoing security training on how to spot phishing attempts should be part of a company’s employee cyber awareness strategy.

There’s also the No More Ransom initiative to combat the effects of ransomware. The scheme has successfully assisted over 1.5 million victims in decrypting their machines without succumbing to ransom demands. At the initiative’s sixth anniversary, over 10 million people downloaded the decryption tools.

In 2016, Europol, the Dutch National Police (Politie), and private cybersecurity and IT companies launched No More Ransom. Over time, the initiative has grown and now offers 136 free decryption tools for 165 ransomware variants, including notorious strains like GandCrab, REvil and Maze.

No More Ransom has amassed over 188 partners from the public and private sectors, law enforcement, academia and other sectors. The initiative continues to develop new decryption tools, and with its portal available in 37 languages, it continuously aids ransomware victims worldwide.

Stop ransomware

To prevent falling victim to ransomware attacks, there are certain actions that everyone can take. Data backup is more important than ever. With the new ransomware variants that destroy files, a backup is the only way to get your files back.

Additionally, keeping security software and operating systems up to date with the latest security patches is crucial. Employing multifactor authentication also helps prevent account hacking and abuse, which ransomware attacks often utilize.

For more information, security professionals can also check out CISA for in-depth guidance on how to stop ransomware.

More from Data Protection

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today