Double Extortion Means You Need More than Backups

thief's hand coming through laptop screen and stealing wallet from man's back pocket

Until recently, ransomware attackers had a聽universal聽problem.听Data backups made it possible for victims to recover their encrypted data on their own. This piece of their security strategy removed聽the need to聽pay the attackers.听聽

But things changed in聽November聽2019. On a Friday afternoon, a representative of the Maze ransomware group informed聽聽that it had infected a security staffing company. What made this attack different was the fact that the attackers downloaded data prior to executing their ransomware payload in the company鈥檚 network. Doing so helped them to put added pressure on the victim, noted the representative.听

As quoted in their email sent to Bleeping Computer:聽

I uploaded some files from their network as the data breach proofs. If they聽dont聽[sic] begin sending requested money until next聽Friday聽we will begin releasing on public everything that we have downloaded from their network before running Maze.听

The computer self-help website later confirmed that the security staffing firm missed at least one deadline. In response, the Maze ransomware group published nearly 700 MB of data鈥攋ust 10% of the files stolen from the victim,聽as聽the attackers told Bleeping Computer.听

Growing Popularity within a Cartel

In the months that followed that attack, the Maze attackers continued to popularize this technique of stealing a victim鈥檚 files in plaintext before launching their ransomware payload. They did this by launching 鈥淢aze News,鈥 a website for leaking non-compliant victims鈥 data, as well as by聽聽for the purpose of sharing experience and infrastructure. The聽LockBit聽Ransomware-as-a-Service (RaaS) operation was the first group to join that cartel,聽for instance,聽with the Ragnar Locker gang signing on a few days after that.听

Other聽ransomware gangs聽saw what the Maze cartel was doing, so they in turn聽began聽to incorporate聽data theft into their own attacks. These incidents combining crypto-ransomware and double-extortion became quite popular in the first half of 2020. During those six months, ID Ransomware received 11,642 submissions relating to attacks perpetrated by ransomware groups who had committed themselves to stealing their victims鈥 data. That was just over 11% of the total 100,001 ransomware submissions received聽during聽that period, wrote聽.听

Putting This Development into Context聽

Ransomware attackers聽have taken聽to this technique聽because they understand that backups facilitate data recovery but fail to remediate data theft. In other words,聽they realize聽organizations聽can鈥檛 use their backups鈥攐r anything else, for that matter鈥攖o聽force聽them聽into removing聽whatever聽information聽they鈥檝e聽stolen聽from their servers.听This situation creates even greater pressure for organizations, even those with backups, to pay the ransom. It also empowers particularly greedy attackers to demand two ransoms, one for the decryption utility and the other for the deletion of stolen data. Hence the name 鈥渄ouble extortion.鈥澛

The problem for organizations is that paying the ransom doesn鈥檛 guarantee that the attackers will keep their word. In the case of double extortion, it sometimes encourages聽malicious actors聽to perpetrate additional attacks.听聽observed as much in Q3 2020 with five ransomware families. For instance, the security firm witnessed the聽Sodinokibi聽gang re-extort victims for the same data just weeks after they聽received a ransom payment. Other operations like聽Netwalker聽and聽Mespionza聽went ahead and posted the data anyway despite having received a ransom payment.听

Avoid Data Theft by Preventing a Ransomware Infection聽

The last thing organizations want is for ransomware gangs to steal their data. Subsequently, they should focus on preventing a ransomware infection in the first place. One of the ways they can do that is by strengthening their security posture against email-borne ransomware payloads. A solution that scans incoming messages for threat indicators in real time, all while allowing legitimate correspondence to reach their intended destination, will聽help in this regard.听

Defend against double extortionists using the threat protection tools of聽秋葵视频色聽| AppRiver.听聽