Attackers Hit Ceiling in Ransomware Demands

New Bedford, Massachusetts' refusal to pay a $5.3 million ransom highlights how victim towns and cities may be hitting the limit to what they're willing to spend to speed recovery.

4 Min Read

Cyber extortionists' ransom demands have surged in recent years, as ransomware cotinues to cripple the operations of manufacturers, hospitals, and — most recently — local governments.

Yet those demands may have hit an upper limit. 

On September 4, Mayor Jon Mitchell of New Bedford, Mass., announced that the town refused to pay a $5.3 million ransom demand to the operator that had infected municipal systems with a variant of Ryuk. Instead, the city responded with a $400,000 counteroffer, which would have been paid from an insurance reimbursement and "consistent with ransoms recently paid by other municipalities," Mitchell said during a press conference.

Yet the attacker refused, stalling the negotiation.

"The attacker declined to make a counteroffer, rejecting the cities position outright," Mitchell said. "Without a counteroffer, the city faced the prospect of negotiating against itself, a course that I would not entertain, even if using insurance proceeds. "

The attack and negotiation underscore that ransomware operators may be hitting the limit to what companies and organizations are willing to pay to speed recovery. In 2017, South Korean Web hosting provider Nayana paid $1 million to cybercriminals to recover 3,400 customer websites on roughly 150 Linux servers, but seven-figure payments are extremely rare.

Earlier this summer, Riviera Beach, Fla., agreed to pay 65 bitcoin, or $600,000, to extortionists to regain access to its municipalities' systems and data. A week later, Lake City, Fla., paid 42 Bitcoin, or $460,000, in ransom to decrypt data on its computer systems.

Local governments are among the most vulnerable targets because they generally do not have the money to hire top cybersecurity workers or providers, but they can't afford to have operations disrupted, says Adam Meyers, vice president of intelligence for security-services provider CrowdStrike. 

"[The attackers] go after organizations that have some sort of operational mandates — they have to be up and running," he says. "Local government can't afford to be down, so they are banking on these organizations paying the ransom because they don't have a choice."

The attack on New Bedford came directly from that playbook.

In the early hours of July 5, the attackers activated a variant of the Ryuk ransomware on the network. Through a combination of "luck, skill, and system architecture," the city's manager of information system noticed odd behavior on the network and started taking down systems, Mayor Mitchell said. The IT professionals responded quickly enough to limit the spread of Ryuk to 158 systems, or about 4% of the cities total IT assets.

When the ransom demand came, the mayor decided to negotiate.

"The city was ... faced with the question of whether the task of restoring the computer system without obtaining an encryption key might justify a response to the ransomware [operators]," he said.

Towns are notoriously cash-strapped, which may restrain attackers to some degree. 

Taxpayers are not eager for their towns' governments to pay ransoms to cybercriminals. In a study of 2,200 US citizens, nearly 60% said they do not favor the use of taxpayer funds to pay ransom demands, according to a survey conducted by Morning Consult for IBM Security. More than 60% of those responding to the survey argued it is better to pay for recovery and improvement of the systems affected.  

"The use of ransomware to hold cities hostage for ransom payments continues to grow, and as those impacted pay off the attackers' ransom, the more the price continues to increase," Wendi Whitmore, vice president of threat intelligence for IBM Security, in a statement. "One common misconception is that paying the ransom immediately solves the problem, however doing so doesn't always guarantee swift recovery of infected devices. It requires significant time and investment to decrypt devices, and there's always the chance that paying criminals still won't result in unlocked files at all."

For the most part, ransomware operators will continue to attack companies, where the return on investment is much better than consumer-focused attacks, says Crowdstrike's Meyers. Allowing victims to name their price in negotiations runs counter to that trend.

"The ransom actors have some number they will allow you to negotiate to," he says. "If they reduce that number for one [victim], they have to do it for everyone."

In the end, the federal government may have to step up and help cities and local government protect their networks from attacks. Almost 90% of US citizens favor an increase in federal funding of cybersecurity to improve municipalities defenses, according to the IBM/Morning Consult survey.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Meet FPGA: The Tiny, Powerful, Hackable Bit of Silicon at the Heart of IoT."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights