Go to listing page

Ransomware Sprawl: FBI Finds Over 100 Variants to be Active

Ransomware Sprawl: FBI Finds Over 100 Variants to be Active
The U.S Federal Bureau of Investigation (FBI) has issued an official statement about more than 100 active ransomware variants that are busy launching attacks on American businesses, schools, and other organizations.

The statement comes at a time when the world witnessed some of the high-profile ransomware attacks on the Colonial Pipeline, and Kaseya that affected over 1000 organizations.

Double extortion tactic raises the risk

  • The FBI explains that the ransomware threat is not new but the criminals have enhanced the capabilities to increase the scale, impact, and prevalence of such attacks.
  • One such prominent tactic observed is the rise in the ‘double extortion’ trend; the FBI revealed that the tactic is raising the stakes for victims, which in turn has increased the likelihood of ransom payments being made.
  • Simultaneously, there is also a rise in ransomware-as-a-service in which a developer sells or leases the ransomware tools to their criminal customers.

What is the loss incurred?

  • The double extortion method has cost victims $45 million, so far, in 2021.
  • Conti ransomware group, alone, has received nearly $13 million in total. The group primarily targeted organizations such as hospitals, and law enforcement agencies.
  • The second most payments were taken by REvil/Sodinokibi group which extorted $12.13 million.
  • The DarkSide ransomware earned a profit of $4.67 in ransom out of their victims in 2021.
  • These ransom payments are typically requested in the form of a virtual currency, like Bitcoin.

Ransomware continues its record-shattering run

  • In a year driven by anxiety and uncertainty, ransomware attackers have already pegged around 304.7 million attacks globally in just the first six months of 2021.
  • This indicates a staggering rise of 151% when compared to the same time period in 2020. 
  • The top five countries impacted include the U.S., the U.K., Germany, South Africa, and Brazil.

Latest initiatives

  • The U.S. government has a new website ‘StopRansomware.gov’ to help defenders learn about, defend against, and respond to ransomware attacks.
  • In another move, the Treasury Department’s Financial Crimes Enforcement Network will work with banks, technology companies, and others on better anti-money laundering efforts to rapidly trace ransomware proceeds.

Final words

As there is a highly intense complexity involved in tracking such criminals, Bryan Vorndran, the Assistant Director to the cyber division of the FBI, recommends that spreading awareness is the only way to keep the crime in check.

Cyware Publisher

Publisher

Cyware