From Bad to Worse: How Dual Ransomware Amplifies Cyber Threats?

Dual Ransomware, a sinister dance of encryption and exfiltration, doesn’t just lock you out; it takes your secrets and threatens to spill them into the boundless abyss of the dark web. Your data, once merely shackled, is now a pawn in a high-stakes game of cyber blackmail and espionage.

Ensar Seker
10 min readOct 8, 2023

The Evolution of Ransomware Attacks

1. Early Beginnings (Late 1980s — Early 2000s)

➡️ AIDS Trojan (1989): One of the first known ransomware attacks, the AIDS Trojan, was spread through floppy disks. Victims found their files encrypted and were asked to pay a ransom to decrypt them.
➡️ Archievus (2006): This ransomware encrypted files on the victim’s hard drive and demanded payment for a decryption key.

2. Rise of Encryption-based Ransomware (2010s)

➡️ CryptoLocker (2013): A game-changer in the ransomware landscape, CryptoLocker used strong encryption algorithms, making it nearly impossible for victims to recover their files without paying the ransom. It was spread primarily through malicious email attachments.
➡️ WannaCry (2017): This global ransomware attack exploited a Windows vulnerability and affected over 200,000 computers across 150 countries. It demanded payment in Bitcoin and caused massive disruptions, especially in healthcare institutions.
➡️ NotPetya (2017): Masquerading as ransomware, NotPetya was primarily designed to cause damage. It spread rapidly using the same Windows vulnerability as WannaCry.

3. Targeted Ransomware Attacks & Big Game Hunting (Late 2010s — Present)

➡️ Ryuk (2018): This ransomware targeted large organizations, especially in the healthcare and public sectors. It was known for demanding high ransoms, sometimes in the millions of dollars.
➡️ Maze (2019): Introducing a new tactic, Maze not only encrypted victims’ files but also threatened to release stolen data publicly if the ransom wasn’t paid. This double-extortion method became a trend among other ransomware groups.

4. Ransomware-as-a-Service (RaaS)

➡️ GandCrab (2018–2019): One of the first and most successful RaaS operations, GandCrab allowed affiliates to use the ransomware in exchange for a share of the profits. This business model has since been adopted by many ransomware groups.

5. Dual Ransomware Attacks

➡️ Conti (2020-Present): A recent evolution in the ransomware landscape, dual ransomware attacks involve two separate ransomware strains attacking a victim simultaneously. For instance, while one strain encrypts the data, the other might exfiltrate it, doubling the pressure on the victim to pay up.

Definition and Distinction from Traditional Ransomware

Dual ransomware refers to a type of malicious software that not only encrypts the victim’s data, rendering it inaccessible but also exfiltrates or steals the data. Once the data is stolen, the attacker threatens to release or sell the sensitive information unless a ransom is paid. This approach gives cybercriminals two leverage points: the encryption of the data and the potential exposure of the data.

Traditional ransomware primarily focuses on encrypting the victim’s data. The main threat is that the victim will lose access to their data permanently unless they pay the ransom to receive the decryption key. There is no threat of data exposure or sale in traditional ransomware attacks.

Key Differences between Dual Ransomware and Traditional Ransomware:

  1. Nature of the Threat:
  • Dual Ransomware: The threat is twofold. First, the data is encrypted, making it inaccessible. Second, there’s the threat of public exposure or the sale of the stolen data.
  • Traditional Ransomware: The primary threat is the loss of data access due to encryption.

2. Leverage Points:

  • Dual Ransomware: Cybercriminals have two leverage points; encryption and exposure.
  • Traditional Ransomware: The only leverage point is encryption.

3. Data Exfiltration:

  • Dual Ransomware: Before encrypting the data, it is exfiltrated or stolen from the victim’s system.
  • Traditional Ransomware: Data remains on the victim’s system, and there’s no exfiltration involved.

4. Consequences of Non-Payment:

  • Dual Ransomware: If the ransom isn’t paid, the victim risks both the permanent loss of their encrypted data and the potential exposure or sale of their sensitive information.
  • Traditional Ransomware: Non-payment primarily results in the loss of data access.

5. Impact on Reputation:

  • Dual Ransomware: Organizations face significant reputational damage if their sensitive data is exposed or sold.
  • Traditional Ransomware: The reputational impact is generally limited to the disclosure of a security breach.

While both dual ransomware and traditional ransomware pose significant threats to individuals and organizations, dual ransomware amplifies the potential damage by adding the risk of data exposure. As cyber threats evolve, it’s crucial for individuals and organizations to stay informed and implement robust cybersecurity measures to protect against such attacks.

The Two-Pronged Attack Strategy: Exfiltration Ransomware (or Doxware)

The Two-Pronged Attack Strategy, often associated with encryption ransomware, is a sophisticated cyberattack method that targets victims on two fronts. This strategy has become increasingly popular among cybercriminals due to its effectiveness in extorting money from victims.

How Does It Work?

  1. Initial Breach: The attacker first gains unauthorized access to the victim’s system. This can be achieved through various means, including phishing emails, exploiting software vulnerabilities, or using stolen credentials.
  2. Data Exfiltration: Once inside the system, the attacker identifies and extracts valuable data. This could include personal information, financial records, intellectual property, or any other sensitive information that can be sold or leveraged.
  3. Encryption: After exfiltrating the data, the attacker deploys ransomware that encrypts the victim’s files, making them inaccessible. A ransom note is then displayed, demanding payment in exchange for the decryption key.
  4. Double Extortion: Here’s where the two-pronged strategy comes into play. The attacker not only demands a ransom for the decryption key but also threatens to release the exfiltrated data publicly or sell it on the dark web if the ransom isn’t paid. This puts additional pressure on the victim, as they now have to worry about both their encrypted files and the potential misuse of their stolen data.

Real-world Examples

  1. Garmin Attack (2020): In July 2020, Garmin, a multinational tech company, was hit by the WastedLocker ransomware. The attack took down several of its services, including its official website, customer support, and cloud-based services. Reports suggested that the attackers demanded a $10 million ransom. While Garmin did not publicly acknowledge paying the ransom, its services were restored after several days, leading to speculation that they might have settled with the attackers.
  2. Colonial Pipeline Attack (2021): One of the most significant ransomware attacks in U.S. history, the Colonial Pipeline attack in May 2021, disrupted fuel supply across the Eastern U.S. The DarkSide ransomware group was responsible for the attack, and Colonial Pipeline reportedly paid a ransom of nearly $5 million to restore its operations.
  3. JBS Foods Attack (2021): In June 2021, JBS Foods, one of the world’s largest meat processors, suffered a ransomware attack that halted its operations in North America and Australia. The REvil ransomware group was behind the attack. JBS Foods confirmed that they paid an $11 million ransom to prevent any potential risk to their customers.

The Two-Pronged Attack Strategy showcases the evolving nature of cyber threats. Organizations must adopt a proactive cybersecurity posture, regularly back up their data, train employees on cybersecurity best practices, and invest in advanced threat detection and response solutions to mitigate the risks associated with ransomware and other cyberattacks.

Why Dual Ransomware is Gaining Popularity?

Dual ransomware refers to a tactic employed by cybercriminals where they not only encrypt a victim’s data but also threaten to leak or sell it if the ransom isn’t paid. This approach has been gaining traction for several reasons:

1️⃣ Increased Leverage: By threatening to release sensitive data, attackers can exert more pressure on victims to pay the ransom. This is especially effective against businesses that hold confidential information or data that could harm their reputation.

2️⃣ Mitigating Backups: Many organizations have improved their backup strategies to quickly recover from ransomware attacks without paying the ransom. By threatening to leak the data, attackers can still force a payment even if the victim can restore from backups.

3️⃣ Monetizing Data: Even if the victim refuses to pay the ransom, attackers can monetize the stolen data by selling it on the dark web or using it for other malicious purposes, such as identity theft or fraud.

4️⃣ Publicity and Fear: Publicly leaking a small portion of the stolen data serves as proof of the breach and can instill fear in other potential targets. This can lead to more organizations paying ransoms preemptively out of fear of public exposure.

5️⃣ Bypassing Defenses: Traditional ransomware defenses focus on preventing data encryption. With dual ransomware, even if the encryption is thwarted, the data theft aspect still poses a significant threat.

6️⃣ Increasing Ransom Amounts: Given the dual threat of encryption and data exposure, attackers can demand higher ransom amounts, leading to potentially higher profits.

7️⃣ Complex Negotiations: The dual-threat approach complicates the negotiation process. Organizations might be willing to pay to prevent data leakage even if they’re not concerned about the encrypted data, leading to a situation where they might end up paying even if they have strong defenses against encryption-based attacks.

8️⃣ Adapting to the Changing Landscape: As cybersecurity measures evolve, so do cybercriminal tactics. Dual ransomware is a response to the increasing resilience of organizations against traditional ransomware attacks.

9️⃣ Legal and Regulatory Implications: Data breaches can lead to severe legal and regulatory penalties, especially if personal or sensitive data is involved. The threat of leaking such data can, therefore, be a powerful motivator for victims to pay the ransom.

🔟 Reputation Damage: For many businesses, the potential damage to their reputation from a data leak can be far more costly than the ransom amount, making them more likely to pay.

Dual ransomware is gaining popularity because it offers cybercriminals multiple avenues to profit from their attacks. Organizations need to be aware of this evolving threat and implement comprehensive cybersecurity measures that address both data encryption and data theft.

Protection and Mitigation Strategies against Dual Ransomware

Ransomware attacks have evolved over the years, with attackers deploying more sophisticated techniques to extort money from victims. One of the emerging threats in this landscape is dual ransomware attacks. In these attacks, cybercriminals not only encrypt the victim’s data but also threaten to leak sensitive information if the ransom isn’t paid. This dual-threat approach puts additional pressure on victims to pay the ransom. To defend against such threats, organizations must adopt a multi-layered approach. Here are some protection and mitigation strategies against dual ransomware:

📍Backup Regularly:
— Maintain regular backups of all critical data.
— Ensure backups are stored in a location isolated from the main network.
— Test backups periodically to ensure they can be restored quickly.

📍Endpoint Protection:
— Deploy advanced endpoint protection solutions that can detect and block ransomware in real-time.
— Regularly update and patch operating systems, software, and applications.

📍Network Segmentation:
— Divide the network into segments to prevent the spread of ransomware.
— Ensure that access controls are in place, limiting the access of users to only the data they need.

📍Email Filtering:
— Implement email filtering solutions to block malicious attachments and links.
— Educate employees about the dangers of phishing emails and how to recognize them.

📍Multi-Factor Authentication (MFA):
— Implement MFA for all critical systems and applications. This adds an additional layer of security, making it harder for attackers to gain access.

📍Incident Response Plan:
— Have a well-defined incident response plan in place.
— Conduct regular drills to ensure that all employees know their roles during a ransomware incident.

📍Limit User Privileges:
— Assign the least privilege necessary for employees to perform their tasks.
— Regularly review and update user permissions.

📍VPN and Secure Remote Access:
— Ensure that remote access to the network is secured using VPNs.
— Regularly update and patch VPN software.

📍Data Encryption:
— Encrypt sensitive data to ensure that, even if data is leaked, it remains inaccessible to unauthorized users.

📍Monitor Network Traffic:
- Use network monitoring tools to detect any unusual activity.
- Set up alerts for suspicious activities, such as large data transfers.

📍Stay Informed:
- Stay updated on the latest ransomware threats and tactics.
- Join threat intelligence communities to share and receive information about emerging threats.

📍Legal and Regulatory Considerations:
- Understand the legal implications of paying a ransom.
- Report ransomware incidents to law enforcement agencies.

📍Data Leak Prevention:
- Implement data leak prevention tools to monitor and control data transfers.
- Regularly audit and monitor access logs to detect unauthorized data access.

📍Isolation of Infected Systems:
- In the event of an attack, quickly isolate infected systems from the network to prevent the spread of ransomware.

📍Regular Security Audits:
- Conduct regular security audits to identify vulnerabilities and weaknesses in the system.

By adopting these strategies, organizations can significantly reduce their risk of falling victim to dual ransomware attacks and ensure that they are prepared to respond effectively if they are targeted.

FBI warns of dual ransomware attacks

--

--

Ensar Seker
Ensar Seker

Written by Ensar Seker

Cybersecurity | Artificial Intelligence | Blockchain

No responses yet