Cyber Threats

Playing Dirty

WannaCry’s worldwide disruption illustrated that ransomware is the fastest-growing and most indiscriminate form of malware attack.
By: | September 12, 2017

The so-called “WannaCry” attack launched in 150 countries was indiscriminate in its targets.

WannaCry employed a type of malware that encrypts files on an infected computer. The perpetrators asked for a ransom before they would unlock the files.

Critical infrastructure and businesses were disrupted by the attack. Prominent victims included FedEx, French carmaker Renault, German rail service Deutsche Bahn and Spain’s Telefonica phone network and power utilities Iberdrola and Gas Natural.

However, non-commercial targets also fell victim with disruption ranging from parts of the UK’s National Health Service (NHS) to Chinese universities and research institutes. An NHS England spokesperson commented: “While the NHS has tried and tested plans for major incident responses, WannaCry presented a unique set of challenges.”

Figures vary on just how rapidly the ransomware form of cyberattack is growing. Cybersecurity specialist Kaspersky Lab’s most recent report stated that the “total number of users who encountered ransomware between April 2016 and March 2017 rose by 11.4 percent compared to the previous 12 months, from 2,315,931 to 2,581,026 users around the world.”

Tim Francis, cyber insurance lead, Travelers

David Emm, Kaspersky Lab’s principal security researcher, said last year the group recorded no less than 62 new malware families, from which around 60,000 different variations were developed.

In the first quarter of 2017 alone it logged a total of 55,000 variations, already close to the total for all of 2016. Lloyd’s of London insurer Beazley, which is among those developing cyber and data breach response insurance, said the number of ransomware attacks reported by its clients increased by 50 percent from January to June this year over 2016.

However, distinguishing between a ransomware attack purely for financial gain and a pseudo-ransomware attack — where the main aim is to cause disruption and the motive more political or ideological — is becoming harder.

Many believe that the Petya attack that followed within weeks of WannaCry was malicious rather than an attempt to extract money.

Spreading Beyond Russia

The lines may be blurry, but ransomware’s status as the fastest-growing area of malware development is fuelled mainly by the fact that it has proved lucrative, said Emm.

“Five years ago, ransomware encryption still wasn’t implemented particularly well, meaning that it was fairly easy for us to fend off attacks, but more recently they have become increasingly sophisticated. In addition, enough individuals and organizations are willing to pay the ransomware to encourage the perpetrators.”

Many of the attacks emanate from Russia, where ransomware attacks were first recorded around 2005. “For the first seven years, its victims were mainly those situated in the Russian Federation,” Emm said. “It was around 2012 that it began spreading worldwide.

“There’s now a fairly even spread of incidents globally — the top 10 countries most impacted by no means account for the majority of attacks, which was reflected in the scale of the WannaCry attack and the range of organizations affected.”

While phishing attacks are typically focused and targeted, ransomware is by its nature more commoditized and has a wide net, added Tim Francis, cyber insurance lead for insurer Travelers.

“Originally ransomware attack perpetrators needed a certain level of sophistication and know-how, but the rise of the dark web and the tools it makes available mean that criminals no longer need to possess the same level of expertise.”

The indiscriminate nature of WannaCry meant that its impact extended to public sector organizations.

“Originally ransomware attack perpetrators needed a certain level of sophistication and know-how, but the rise of the dark web and the tools it makes available mean that criminals no longer need to possess the same level of expertise.” — Tim Francis, cyber insurance lead, Travelers

“WannaCry appears to have hit entities around the world. It was implanted onto systems, rather than introduced via a phishing email,” said Stephen Ridley, senior development underwriter and product head for Lloyd’s of London insurer Hiscox UK & Ireland. Rather than target specific countries or industries, the scammers expose systems with vulnerabilities and/or poor network management.

Operating on the ‘stack it high, sell it cheap’ basis, ransom demands have usually pitched low, Ridley said. The WannaCry hackers asked just $300.

There are now concerns that South Korean web host Nayana could pave the way for a higher benchmark. In June the company was attacked with the Erebus ransomware and received a demand of around $4 million.

This was negotiated down to $500,000 but at the eleventh hour doubled to 397.6 bitcoin — then equivalent to $1 million — and the largest ransomware demand paid to date.

An unwelcome precedent, but Ridley notes that acceding to the demand has a potential upside: the scam was widely reported, which could make life harder for the criminals if it inspires businesses and organizations to beef up their cyber loss mitigation measures.

Accessing Expertise

As concerns over cybersecurity intensify, the market for cyber insurance expands. Global premiums totalled around $3.4 billion last year and reinsurer Munich Re expects this figure to reach up to $10 billion by 2020, with AIG, XL and Chubb currently collectively accounting for 40 percent of the market.

Stephen Ridley, senior development underwriter and product head, Hiscox

Francis said that for this particular class of insurance, a combination of different solutions is needed that goes beyond a traditional policy document.

“Insurers need to be able to offer technical expertise and experienced individuals who can advise on how best to get systems back up and running again and their data restored,” he added.

“Uninsured organizations will often find it hard to access the necessary expertise. Smaller organizations in particular will also want advice on the best practices to prevent attacks from occurring.”

The U.S. still fuels most of that demand, as even in the wake of WannaCry and Petya across the Atlantic there are few signs of more European organizations purchasing cyber insurance, or even investigating the market.

UK research consultancy FWD recently surveyed 250 broking firms nationwide and found only 4 percent reporting a noticeable increase in business.

According to Elliot Lane, FWD’s managing director of insurance, most organizations are aware of the products offered by the cyber insurance market, but “understanding of the risk is often low and policy wordings are too generic and onerous to offer comprehensive cover for all risks.” &

Graham Buck is a UK-based writer and has contributed to Risk & Insurance® since 1998. He can be reached at riskletters.com.

More from Risk & Insurance