Ransomware is So Rife it’s a Threat to National Security

By Michael Collins | More Articles by Michael Collins

Tobias Vernon of the UK owns two small galleries that sell 20th-century ceramics and artworks. Thanks to marketing efforts, the business has almost 50,000 Instagram followers.

In May, an email appeared from Instagram congratulating the business for getting a ‘blue tick’, which bestows on the account ‘authentic presence’. Vernon clicked the link in the email and logged in. Not long after, a message soon appeared: “We have seized control of your Instagram account …We require US$1,000 to grant you your account back.”

Vernon eventually paid US$750 in bitcoin to Russians, who released the account. But get this. Three days later, Vernon got an Instagram message from a bakery in Australia that had been hacked by the same group. The baker had been told to contact Vernon for a Tripadvisor-style testimonial that the hackers were trustworthy, so to speak, in that they would release the kidnapped device when paid.

Such traumas are proliferating because the malware-based crime known as ransomware is reaching menacing proportions. Criminally installed encryption that is reversed only by ransom is rising “almost exponentially” in the words of FBI Director Christopher Wray because the virtual private networks that enable working from home have made business systems more vulnerable. US cyber-security firm Mimecast found that 61% of the 1,225 global IT firms it surveyed suffered ransomware attacks in 2020, a 20-point jump from 2019. The Australian Cyber Security Centre, a government agency, said ransomware attacks in Australia rose 15% last financial year to 500 incidents. Global security group, Institute for Security and Technology, estimates 2,400 ransomware victims in the US paid nearly US$350 million in ransom in 2020, a 311% jump in payments from 2019. Ransomware “is an urgent national security risk” because “attacks on the energy grid, on a nuclear plant, waste-treatment facilities … could have devastating consequences,” the institute cautioned. As such warnings signal, ransomware has evolved from a cottage industry into something resembling a “criminal franchising arrangement”, according to the Australian Cyber Security Centre.

Nothing seems safe from virtual kidnappers. Among notable attacks this year, in March, US insurer CNA Financial reportedly paid a then-record US$40 million ransom. In May, ransomware disrupted Colonial Pipeline, which carries 45% of US east coast fuel supplies, for 11 days until a US$$4.3 million ransom was paid for a malfunctioning decrypter key. In July, a ransomware attack on the US-based software company Kaseya was notable for gifting up to 1,500 global victims to the criminals and that the ransom demand was a record US$70 million. The biggest ransomware attack in terms of victims is still the ‘WannaCry’ one in 2017, when up to 300,000 computers were infected though the criminals received limited payment.

Ransomware is flourishing because the risk-reward calculation favours the attackers. What choice do companies have but to pay a government-protected group that might destroy their mission-critical computer system? Paying the ransom, however, often fails as a solution. The Mimecast survey found that 52% of ransomware victims paid the ransom but only 66% of those recovered their data – the others were double-crossed.

The hope is that the risk part of the calculation might increase to the detriment of the scammers because western governments are enhancing and coordinating efforts to stop ransom attacks. Officials too are warning internet users to be better prepared for these attacks.

Eradicating the threat seems far off. Computer systems are impossible to secure and it’s expensive to try. Phishing emails and other scams too easily trick people into installing malware. Enough employees are willing to sell passwords on the ‘dark web’. Perhaps, though, the greatest asset ransomware criminals have is that cryptocurrencies are hard to trace. Many advise that a government crackdown on cryptos is the best way to reduce the menace. The US’s unprecedented move in September to blacklist a Russian-owned crypto exchange shows Washington might agree. Something needs to tackle this mobster shakeout for using the web before the damage reaches national-security proportions.

Even if defensive efforts increase, ransomware appears unbeatable when five billion people are connected to the internet. As ransomware is online, the public seems to be unable to come to terms with the magnitude of the threat, which hampers the fightback. It’s too true that ransomware would exist even if cryptos didn’t. But it might barely register as a danger because how would the criminal be paid? Some victims refuse to pay and the criminals back down. The ‘WannaCry’ attack emanating from North Korea generated little ransom for the attackers but according to the world’s anti-laundering body caused an estimated US$8 billion in damages to hospitals, banks and businesses across the world.

Such calculations show that the ransomware threat needs to be taken much more seriously. The non-virtual world provides the clue to defeating the menace. Kidnapping is a rare crime nowadays because the police caught kidnappers when they spent the cash. The solution to ransomware might be to regulate cryptocurrencies, possibly – as is the intention of China’s ban on crypto activities – to the point where they are unviable.

Such actions might mean the world loses the (disputed) benefits of cryptocurrencies. But that’s part of the cost-benefit analysis governments need to undertake to defeat the scammers that hound legitimate users of the internet, be they UK gallery owners or bakers in Australia.

 

For the full version of this article and to view sources, go to: magellangroup.com.au/insights/

About Michael Collins

Michael Collins is a qualified economist who spent 16 years working for leading media publications including the Australian Financial Review, Agence-France Presse and Bloomberg. Since 2000, he has worked for fund managers including Fidelity International.

View more articles by Michael Collins →