Home Did you know ? Malware Goes Beyond Ancient Jigsaw

Malware Goes Beyond Ancient Jigsaw

by Mic Johnson

David Dufour, Webroot + Carbonite, OpenText Companies

Ransomware is no stranger to corporate networks, as it poses huge risks and even larger recovery efforts that are quite costly. Successful ransomware attacks can result in locked systems, stolen identity, data held hostage—all of which can wreak chaos and disaster to the targeted organizations.
When ransomware reaches its target, it’s practically game over. The malware encrypts files and spreads to the entire system to maximize damage, which forces many companies to lock down networks to stop the propagation.

Ancient Malware—Jigsaw
While encryption is used everywhere, it’s not to be confused for hashing or obfuscating files because even though they are combined, they are not the same.

  • Hashing and obfuscating techniques are helpful for evading detection tools
  • Ransomware takes your data hostage because of encryption

Each uses different types of cryptography, from modern symmetric ciphers to asymmetric ciphers with the idea being to prevent any reverse operation without a key.

Many ransomware strains display a ‘special note’ after the encryption mandating that the only way to decrypt the files is to send bitcoins to the criminals’ wallet. However, as we know, some forms of ransomware are decryptable, and the ransom does not need to be paid or the burden should not fall solely on cyber insurance. For example, an ancient malware, Jigsaw, first coined in 2016, contains the key used to encrypt files in the source code; we recently saw this type of attack surface again this year within Morse code, proving that even as malware continues to evolve, criminals will use whatever works, meaning businesses need to be aware of not just evolving threats but also old ways of attack.

Doubling Down—Ransomware Evolves

 Recent attacks don’t just encrypt data—the malware is also able to exfiltrate critical information before the encryption. As ransomware protection improves, especially with removal and recovery strategies, hackers are turning to using stolen data as new leverage so they can still threaten the victims if they do not pay the ransom—enter double ransomware threats.

We’ve recently observed threat actors adopting a ‘double extortion’ model in which they encrypt the target’s data and not only demand a ransom for its return but also leverage additional payment incentives to add pressure on the victim to pay the ransom. Some threat actors will even use a more targeted approach and threaten to publicly release and/or auction the data unless the victim pays up communicating the risks of not meeting compliance within the global GDPR and the hundreds of data privacy policies and laws. Two such examples are Conti and REvil, both on our 2021 Nastiest Malware list, who have been known to publish leaked data onto dark web sites if ransoms are not paid.

To Know Your Back Up Plan is to Really Know Your Data
A critical way to improve cyber resilience–your ability to withstand attacks and ensure continued access to your data–is to have a solid backup strategy. However, efforts can become futile if organizations forget to clearly list and identify their requirements, then test their procedures regularly to prevent massive failures at the worst moments.

Data protection is all about risk mitigation and you need to ask yourself a few key questions to have the most comprehensive plan:

  1. How does your data tie into your business operations or your revenue, and does the data need to be archived?
  2. Does the data live in a legacy system where it might be subject to regulatory frameworks which could expose your business to penalties if data is breached?
  3. What is the data your business cannot function without?
  4. How long might it take to restore that data?
  5. What might it cost to fully retore?

The End is Not Near
Cybercriminals will continue to refine their approaches and experiment with different business models as evolutionary ransomware attacks place enormous stress on the availability of services and data streams.

While those adversaries will, without doubt, continue to look for additional ways to put pressure on victims to maximize their chances of getting paid, you can be empowered to preserve what is most valuable to you today by deploying strong cyber resiliency practices, both now and in the future.

You may also like