The Business of Ransomware is Changing—Detection and Response Needs to Change Too

November 5, 2020
Vectra AI Security Research team
Cybersecurity
The Business of Ransomware is Changing—Detection and Response Needs to Change Too

It hasn’t been long since ransomware was primarily an untargeted, opportunistic, and fast-spreading threat. In 2017, WannaCry and its Server Message Block (SMB) network worm vulnerability, EternalBlue, caused one of the most significant ransomware outbreaks in history. It spread globally at machine speed, infecting over 230,000 hosts in more than 150 countries. While the damage caused by WannaCry was severe—especially for organizations like the UK’s National Health Service (NHS), which incurred over £73 million ($95 million USD) in costs—the attackers only managed to pocket around $621,000 USD in Bitcoin, a relatively small payoff compared to the disruption they caused.

Since then, ransomware has evolved from a high-volume, indiscriminate approach—often referred to as “spray and pray”—to a more targeted, lower-volume business model. Today's ransomware attacks are no longer based on a single, monolithic piece of malware. Instead, modern ransomware tends to be modular, developed by skilled criminals, or sold via Ransomware-as-a-Service (RaaS) platforms. This shift has enabled ransomware groups to operate within an organized, dark ecosystem, complete with supply chains for both components and services, resembling legitimate business structures.

The ability to quickly adapt and morph has made traditional detection methods based on static signatures increasingly ineffective. Consequently, security teams must focus on identifying behaviors and tactics used by attackers before encryption begins. This is especially important as today’s ransomware groups, such as LockBit and Conti, employ double extortion tactics, where they not only encrypt data but also exfiltrate it, threatening to leak sensitive information if the ransom is not paid.

screenshot of Conti's website

The complex, protracted nature of modern ransomware attacks

Unlike earlier attacks, today's ransomware campaigns—exemplified by groups like Maze—are multifaceted and unfold over extended periods. Attackers conduct initial penetration, reconnaissance, and data exfiltration long before any encryption begins. This extended timeframe provides opportunities for defenders to detect and respond to the threat—if they know where and how to look.

Characteristics of a ransomware attack

Target Selection and Reconnaissance

Attackers typically begin by conducting open-source intelligence (OSINT) to gather information on potential victims. They assess the target's ability to continue operations without critical data and their likelihood of paying a ransom. Attackers calculate a ransom amount that aligns with the victim’s perceived "pain threshold"—the price at which they would prefer to pay rather than deal with the consequences of non-payment.

Initial Access

The initial compromise often occurs through phishing campaigns, exploiting known vulnerabilities, or through Initial Access Brokers (IABs). These brokers specialize in selling access to compromised networks on dark web markets for as little as $300.

Internal Reconnaissance and Privilege Escalation

Once inside a network, attackers spend time identifying critical systems and gaining higher privileges. This phase can last days or even weeks as attackers look for files to exfiltrate and leverage for double extortion. Only once this internal reconnaissance is complete do attackers launch the ransomware, encrypting files across the network.

Double Extortion

In many cases, attackers not only encrypt the victim's data but also steal sensitive information. If the victim refuses to pay the ransom, the attackers threaten to leak or sell the stolen data online, which can lead to regulatory penalties, reputational damage, and further financial loss.

Ransom Demands and Negotiation

Ransomware groups provide detailed ransom notes, often directing victims to dedicated negotiation portals hosted on the dark web. In some cases, ransomware groups even offer customer support to ensure victims can make payments efficiently.

The growing costs of ransomware

When organizations are hit by a ransomware attack, they face immediate operational paralysis. Business-critical systems are held hostage, and incident response teams must scramble to stop the attack’s spread and restore systems. Even if the organization is willing to pay the ransom, there is no guarantee that the attackers will provide a valid decryption key. Files that cannot be decrypted will need to be restored from backups, leading to potential data loss since the last backup and extended downtime.

Ransomware’s impact has grown in scale and cost. Today’s attacks are not just about encrypting files—they involve data theft, operational disruption, reputational damage, and regulatory fines. According to a 2023 report from Coveware, the average ransom payment has reached $408,644, highlighting the increasing financial burden ransomware imposes on organizations.

Mitigating and responding to ransomware attacks

Effective mitigation requires an understanding of ransomware attack patterns and the ability to act quickly during the attack lifecycle. Early detection and response can significantly reduce the impact of a ransomware attack.

Rapid Host Isolation

Once an infected host is identified, immediate isolation is critical. This can be achieved by quarantining the compromised systems, removing them from the network, and stopping any processes involved in ransomware propagation. In many cases, automation tools—such as orchestration platforms—can be used to isolate systems quickly and efficiently.

Monitoring Privileged Access

Ransomware can only execute with the privileges of the compromised user or application. Monitoring which accounts have access to critical systems allows security teams to detect abnormal behavior early and prevent the ransomware from encrypting files. Comprehensive knowledge of privileged access can help prevent attackers from moving laterally across the network and escalating their privileges.

Behavior-Based Detection

Modern ransomware attacks involve several precursor activities, such as internal reconnaissance, lateral movement, and data exfiltration. Rather than focusing solely on identifying specific ransomware variants, security teams should monitor for immutable attacker behaviors across network traffic. This behavior-based detection approach is more proactive and enables teams to detect early stages of an attack before encryption begins.

Artificial Intelligence (AI) and Automation

Advances in AI-driven security solutions are transforming ransomware detection and response. AI can analyze massive amounts of network data to spot subtle indicators of ransomware behaviors that humans or traditional tools might miss. By augmenting SOC teams with AI, organizations can detect and stop attacks faster, limiting the scope of the damage.

Stay Proactive Against the Ransomware Threat

To reduce the impact of modern ransomware attacks, security teams must shift from reactive strategies to behavioral detection. This proactive approach focuses on identifying suspicious activities early in the attack lifecycle. With AI augmenting traditional security tools, organizations can detect ransomware behaviors in real time, giving them a crucial advantage in preventing attacks before widespread damage occurs.

Ransomware will continue to be a potent tool for cybercriminals seeking to exploit and extort organizations for their valuable digital assets. Time and contextual understanding are essential to defeating ransomware—acting early can prevent a full-blown disaster.

How Vectra AI Can Help

The Vectra AI Platform uses AI-driven behavioral analysis to detect attacker behaviors early in the ransomware lifecycle. By focusing on reconnaissance, lateral movement, and encryption activities, Vectra enables security teams to stop ransomware before it causes catastrophic damage. Want to see how Vectra AI can help secure your organization? Request a self-guided demo and explore the power of AI in ransomware defense.

FAQs