Double Extortion Ransomware

Double extortion ransomware, also called duel extortion ransomware[1][2][3], a form of ransomware that combines data encryption with the threat of exposure, leveraging both privacy concerns and regulatory pressures. It involves hiding data and threatening to expose sensitive information from victims, making it a potent and damaging cyber attack[1][2][3]. The sophisticated tactic has become a staple of modern ransomware campaigns, posing significant challenges to organizations across various industries[1].

Background

The concept of double extortion within ransomware gained prominence in November 2019 when the Maze ransomware gang pioneered this sophisticated approach[4][5]. The group, known for its innovation in cyber threats, sent a message to a computer self-help website, Bleeping Computer, revealing a successful breach of a security staffing company[4][5]. In a departure from traditional ransomware tactics, Maze not only encrypted the company's files but also stole sensitive information in plaintext[5].

The success of Maze's double extortion approach prompted other ransomware groups to adopt similar tactics in the ensuing months[5]. Recognizing the strategic advantage over organizations employing data backup strategies, cybercriminals began demanding dual payments, exploiting the fear of data exposure and the potential regulatory consequences[5].

The impact of double extortion soon expanded beyond mere encryption, as demonstrated by a 2020 attack on a German hospital[5]. The hospital faced operational shutdowns, redirected patients, and tragically recorded the first fatality directly linked to a ransomware attack[5].

Double extortion continued to evolve, with attackers constantly refining their methods. The emergence of triple-extortion ransomware, combining distributed denial-of-service (DDoS) attacks, file encryption, and data theft, exemplifies the dynamic nature of these cyber threats[5].

Methods

Double extortion ransomware employs sophisticated tactics, utilizing a sequence of steps to maximize its impact on organizations[1][2][4]. The ransomware must gain access to the victim in order to hijack their data.

Initial Access

Ransomware actors gain initial access to the target organization through various means, such as phishing emails, exploiting vulnerabilities, or deploying malware[5]. The initial access phase often exploits human vulnerabilities and security loopholes to infiltrate the organization's network[5]. After gaining access, threat actors meticulously conduct network reconnaissance to identify critical and valuable data within the organization's infrastructure[5][6]. Cybercriminals employ advanced techniques to map the network landscape, identifying potential targets for data exfiltration[5].

Deployment

In a departure from traditional ransomware attacks, cybercriminals engage in data exfiltration before initiating the encryption process[1][2][4]. Stolen data during this phase may encompass a wide array of sensitive information, including contracts, medical records, encryption certificates, and other critical files[2]. As said above, the double-extortion tactic aims to cripple organizations by threatening them with privacy exposure and potential regulatory consequences[2]. Threat actors strategically select data that holds significant value, intensifying the impact on organizations and increasing the likelihood of ransom payment[2][4]. Following the exfiltration of sensitive data, the attackers deploy ransomware to encrypt files across the organization's systems[2]. The ransomware deployment phase is characterized by speed and precision, aimed at maximizing the disruption caused to the organization[4].

Demands

A hallmark of double extortion, cybercriminals issue dual ransom demands. One ransom is for the decryption of data, and the other is for the deletion of the stolen information[1][2][4]. Referenced earlier, Maze ransomware, a pioneer in this approach, demanded separate payments for data decryption and deletion, increasing the pressure on victims[4]. The double ransom demands strategically exploit the organization's predicament, offering a binary choice that significantly elevates the stakes[4].

Evolution of Tactics

The evolution of tactics in double extortion ransomware reflects a constant adaptation to exploit vulnerabilities and maximize the impact on targeted organizations.

"Name and Shame" Tactic

In late 2019, Maze ransomware gained notoriety for adopting a "name and shame" tactic, in which public-facing websites were made to publish stolen data of victims who refused to pay[7]. This placed all of the victims information and privacy on display, granting anyone using the internet free access. This practice adds credence to attackers' threats, heightening the prospect of widespread attention and reputation damage resulting from the hack[7].

Ransomware-as-a-Service (RaaS)

Ransomware-as-a-Service, or the RaaS model has become prevalent, enabling a broader range of hackers to use double extortion tactics, including less experienced actors employing more destructive tactics[6][7]. It involves users experienced in ransomware and code publishing their skills online for less experienced individuals to use as they please. This shift in the ransomware landscape has increased the accessibility of sophisticated attack methods, contributing to the rise in double extortion cases[6][7].

Triple-Extortion Ransomware

Triple-extortion ransomware takes double extortion ransomware a step further, combining DDoS attacks, file encryption, and data theft[8]. A Disturbed-Denial-of-Service (DDoS) attack is a major disruption that prevents any users from accessing the victims website or application during the attack, mounting a wall to anyone using the service. This advanced form of attack targets not only individual companies but also third parties, representing an escalation in the complexity and severity of ransomware tactics[8].

Notable Incidents

Impact

Healthcare Sectors

Hospitals, a common target for having a wide range of sensitive data for many patients, face increased legal costs and potential privacy exposure[5][6]. The healthcare sector, particularly hospitals, has become a prime target for double extortion ransomware due to the critical nature of the handled data[6]. The attacks on healthcare organizations often involve the compromise of sensitive patient records, which can include personal identity codes, medical history, and therapy session transcripts[6].

Professional and Financial Services

Entities operating in the professional and financial services sectors have also found themselves in the crosshairs of double extortion ransomware gangs[5][6]. These organizations are lucrative targets because of the high value of the information they possess, ranging from legal documents and contracts to financial records and proprietary data[5][6]. Ransomware groups, such as REvil and Sodinokibi, have demonstrated a level of sophistication in their attacks on professional and financial services enterprises[2][6]. These groups often meticulously plan their campaigns, gaining access to networks, identifying valuable data, and strategically deploying ransomware for maximum impact[2][4][6].

Prevention/Mitigation

Behavioral Indicators and Machine Learning

Multi-Layered Prevention and Response

Data Backups and Recovery

Collaboration

See Also

References

  1. ^ a b c d e f g Sentonas, Mike. "Ransomware Double Extortion Gives Rise to "Extortion Economy"". Gale Power Search. Retrieved December 15, 2023.
  2. ^ a b c d e f g h i j k l m "What Is Double Extortion Ransomware? | Zscaler". www.zscaler.com. Retrieved 2023-12-16.
  3. ^ a b c d e f g h i Amos, Zac. "Double Extortion Ransomware: What It Is and How to Respond". gca.isa.org. Retrieved 2023-12-16.
  4. ^ a b c d e f g h i j k l m n Freed, Anthony M. "A Brief History of Ransomware Evolution". www.cybereason.com. Retrieved 2023-12-16.
  5. ^ a b c d e f g h i j k l m n o p Freed, Anthony M. "Rise of Double-Extortion Shines Spotlight on Ransomware Prevention". www.cybereason.com. Retrieved 2023-12-16.
  6. ^ a b c d e f g h i j k l m n o p q r s Oz, Harun; Aris, Ahmet; Levi, Albert; Uluagac, A. Selcuk (2022-09-09). "A Survey on Ransomware: Evolution, Taxonomy, and Defense Solutions". ACM Computing Surveys. 54 (11s): 238:1–238:37. doi:10.1145/3514229. ISSN 0360-0300.
  7. ^ a b c d e f g h i j k l m Tuttle, Hilary (March 2021). "Ransomware Attackers Turn to Double Extortion". Gale Academic OneFile. Retrieved December 15, 2023. ((cite web)): Check |archive-url= value (help)
  8. ^ a b "https://primo.lib.umn.edu/discovery/fulldisplay?&context=PC&vid=01UMN_INST:DULUTH&search_scope=DuluthCampus_and_CI&tab=Everything&docid=cdi_proquest_reports_2594712279". primo.lib.umn.edu. Retrieved 2023-12-16. ((cite web)): External link in |title= (help)