Ransomware Victims Who Pay a Ransom Drops to Record Low

Summary:
The latest trends in ransomware paint a complex picture of evolving dynamics within the cybercriminal ecosystem. Coverware’s report highlights a notable decrease in ransom payments, with only 28% of victims opting to pay in the first quarter of 2024, marking a significant drop from previous periods. This shift is attributed to improved resilience among businesses, allowing them to recover from attacks without succumbing to ransom demands.

However, amidst this decline in payments, there's a parallel narrative of turmoil within ransomware groups themselves. Major groups targeted by law enforcement, such as LockBit and BlackCat (also known as Alphv), have faced disruptions that not only impacted their operations but also caused internal strife. For instance, the disruption of LockBit by the National Crime Agency led to revelations that paying a ransom doesn't guarantee data deletion, as evidenced by victims finding their data still accessible post-payment. This has eroded trust among victims and highlighted the risks associated with dealing with ransomware operators.

Security Officer Comments:
Moreover, the fallout from law enforcement actions has led to ransomware groups resorting to questionable tactics, including swindling their affiliates. Coveware's report details instances where affiliates were shortchanged or betrayed by the very groups they were collaborating with. This has created a sense of disillusionment among affiliates, prompting some to reconsider their involvement in ransomware operations.

In response to these challenges, affiliates are exploring alternative strategies, such as adopting free ransomware-building tools or branching out into independent operations. This shift underscores the fluid nature of the ransomware landscape, where ongoing disruptions and internal conflicts are reshaping the dynamics between operators and their affiliates.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.databreachtoday.com/blogs/ransomware-victims-who-pay-ransom-drops-to-record-low-p-3614