X
Tech

Ransomware attacks are getting easier, and the targets are getting bigger

National Crime Agency report warns on growing dangers of hacking, ransomware and the dark web.
Written by Danny Palmer, Senior Writer
cerber-ransomware.png

Cerber is one of the most prominent forms of 'ransomware-as-a-service'

Image: Malwarebytes

Even the least tech-savvy cybercriminals now find it easy to launch large-scale malware campaigns with the dark web offering wannabe criminals more access to tools like ransomware then ever before, the UK's National Crime Agency has warned.

Much like its US counterpart the FBI, the NCA is responsible for protecting the UK against all forms of serious and organised crime.

That includes hacking and cybercrime which has become such a substantial threat that it's detailed alongside child exploitation, human trafficking, money laundering and more in the National Strategic Assessment of Serious and Organised Crime, the NCA's analysis of the nature and scale of serious and organised crime affecting the UK.

"We have seen the rise of off-the-shelf cyber crime products which have resulted in less technically proficient offenders being able to commit large scale, high impact offences," said Lynne Owens, director general of the NCA in the introduction to the report, which was published as Petya outbreak continued to cause disruption around the world.

Given the WannaCry epidemic and the rise of the file-encrypting malware, it's no surprise that ransomware prominently features as a threat to UK organisations.

Indeed, ransomware's success in making so many give in and pay ransoms leads the NCA to suggest that it's "likely" to have encouraged criminal developers of malicious code such as Trojans to switch their attention to ransomware.

That's especially true as malicious developers can offer 'ransomware-as-a-service' for sale to even the most technically illiterate dark web user - offering what is ultimately an out-of-the-box software package in exchange for a cut of future profits. "The 'as-a-service' model continues to lower the skill threshold for distributing ransomware," said the NCA.

A predicted shift to mobile malware hasn't happened, the report said, but instead there has been a shift away from low value individual targets "to higher-value corporate targets".

And a low barrier to entry isn't limited to just cybercrime; according to the NCA, the dark web is enabling people who don't have any connections to firearms dealers to easily get their hands on guns, paying for them with Bitcoin.

"While firearms make up a small proportion of commodities sold via the dark web (with drugs being the majority), there is increasing evidence that it is an avenue for individuals without previous criminal contacts to acquire them," the report warned.

But while the NCA said "UK links to the elite level of cybercrime are stronger than previously thought", the agency doesn't sugar-coat who it believes to be the main cyber threat to the UK. "The primary threat to the UK from cyber crime continues to stem from Russian-speaking nations," said the report, although also notes the threat is increasingly global.

No matter who is carrying out the attacks, the report notes that crooks continue to remain agile in their approach to cybercrime, targeting sectors deemed to be weak targets and taking advantage of "a lack of understanding" around cybercrime in general.

The rise of the Internet of Things is likely to only make this worse, with many consumers unaware of what data the devices might collect about them, something which could be used against them.

"Analysis of the data produced by the IoT will make identifying an individual from their unique 'lifestyle fingerprint', based on their preferences and habits, a possibility. This will offer new opportunities in data harvesting for use in phishing attacks," said the report.

In order to keep the public as protected from threats, the NCA states that collaboration with authorities both at home and abroad is key.

"These threats do not exist in silos, nor should our response," said NCA Deputy Director General Matthew Horne.

READ MORE ON CYBERCRIME

Editorial standards