CISA and FBI release holiday ransomware alert

Visual representation of ransomware by showing encrypted files on a display
(Image credit: Shutterstock)

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI have published an alert stating they have observed an increase in “highly impactful” ransomware attacks during holidays and weekends ahead of the upcoming Labour Day holiday.

The two agencies said that they do not “currently have any specific threat report indicating a cyber attack will occur over the upcoming Labour Day holiday”. Instead, they said are sharing information on how to combat ransomware attacks “to provide awareness to be especially diligent in your network defence practices in the run-up to the holidays and weekends”.

The warning states that cyber actors have conducted increasingly impactful attacks against US entities on or around holiday weekends over the last several months. The agencies state that cyber actors may view this time period as attractive as it gives them a “head start” to conduct network exploitation and the propagation of ransomware as network defenders and IT support of organisations are “at limited capacity for an extended time”.

The agencies provided examples of these attacks, such as the DarkSide ransomware attack which occurred in May 2021, leading into Mother’s Day weekend, the JBS Sodinokobi/REvil attack which occured in May 2021 over Memorial Day weekend, and another Sodinokobi/REvil attack that occurred in July 2021 over the Fourth of July holiday weekend.

Cyber security expert Kevin Beaumont posted on Twitter that he expects to see “a spate of ransomware incidents in coming weeks” although doubts that any will take place during the Labour Day holiday weekend. Beaumont highlighted that he’s seen “big game ransomware groups” on Exchange honeypots recently, using web shells planted weeks ago based upon the tools and tactics they’ve been using.

See more

The FBI also revealed that from January to July 31, 2021, its Internet Crime Complaint Center (IC3) had received 2,084 ransomware complaints with over $16.8 million in losses, a 62% increase in reporting and a 20% increase in reported losses compared to the same time frame in 2020. It added that the two most prevalent initial access vectors to infect victims with ransomware was done through phishing and brute-forcing unsecured remote desktop protocol endpoints.

The two agencies also suggested that organisations engage in preemptive threat hunting on their networks to deal with these threats and also highlighted they “strongly discourage” paying a ransom to criminal actors”.

Zach Marzouk

Zach Marzouk is a former ITPro, CloudPro, and ChannelPro staff writer, covering topics like security, privacy, worker rights, and startups, primarily in the Asia Pacific and the US regions. Zach joined ITPro in 2017 where he was introduced to the world of B2B technology as a junior staff writer, before he returned to Argentina in 2018, working in communications and as a copywriter. In 2021, he made his way back to ITPro as a staff writer during the pandemic, before joining the world of freelance in 2022.