What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Why the Travelex Incident Portends the Changing Nature of Ransomware

BY eSentire

February 3, 2020 | 3 MINS READ

Attacks/Breaches

Ransomware

Threat Intelligence

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Originally posted in Infosecurity Magazine January 29, 2020

Like most New Year’s resolutions, most go off the rails by February. The hackers behind the recent Travelex attack didn’t wait that long to sound the GDPR and privacy alarms, and bring into light, new implications around transparency and timely notifications of data breaches.

Plagued by a sophisticated ‘hands on keyboard’ ransomware attack, Travelex initially declared their global system outage as maintenance downtime via message on their website. One week later, they replaced the initial message with a press release announcing a cyberattack as of December 31st 2019 (and as of January 27th, the company’s services were still down.)

In a press release dated January 7th 2020, the company explained that their investigation confirmed the ransomware attack was Sodinokibi, also referred to as REvil. The press release inferred that the attack occurred just a week before the public was notified. However, other reports have suggested the firm was compromised for as long as six months – and that hackers were demanding £4.6 million to recover and preserve the data from further exposure and resale on the dark web.

Various sources have suggested that Travelex failed to patch its Pulse Secure VPN servers until early November 2019, and that was despite repeated warnings flagged by the U.S. CISA, the U.S. National Security Agency and the UK's National Cybersecurity Centre in October 2019 that the vulnerabilities were being targeted and exploited by REvil.

This incident confirms that ransomware attacks have transitioned from opportunistic nuisance to something more sinister. It demonstrates the destructive capability of systemic ransomware designed to cripple large organizations and not just exploit small sums of cryptocurrency from individuals.

The era of transactional crime is over: we now live in an age of targeted strikes seeking large sums of money (to the tune of seven figures, in the Travelex case.) But money isn’t the only thing at risk; so is the firm’s reputation, not to mention its clients’ operations.

Since the incident took place – more than a dozen UK banks reported that their online foreign currency services went down as a result.

The attackers also threatened Travelex with the exposure and wholesale dumping of stolen data if the firm fails to pay the extortion fee, Maybe that’s the point: it’s no longer simplistic ransomware, but bigfish extortion. It’s a new game and one that is no longer about returning files, but rather about preventing exposure of information that compromises the reputation of the victim.

As the company resorted to pen and paper to operate, critical PII (personal financial information like credit card numbers, date of birth and other sensitive information) are at risk of exposure.

It seems criminals have been honing and socializing their tactics, and now it’s about paying extortion fees, and heading down the oft avoided slippery slope of negotiating with terrorists. The criminals have them in check, your move ICO and Travelex.

The system outage at Travelex was masked with a ‘planned maintenance’ message, which is understandable on the part of Travelex, but it raises questions of the ethics around such a choice. By masking the real event, this prevents consumers and customers from being able to take protective actions such as putting holds on credit cards, setting up credit monitor with financial institutions or even changing passwords. Time is of the essence, and knowledge is power. It’s another factor that should be reviewed with the ICO and law enforcement (and the courts) weighing in on this potential deceit.

This New Year’s event exposes evolved issues brought on by targeted ransomware attacks. Should firms pay the ransom to avoid the exposure of personal consumer data? Is it acceptable for firms to mask attacks with system outages notices rather than breach notifications? How will the ICO enforce decisions around timely notification, obfuscation, and preservation of data privacy through extortion fees? We shall see over the coming year.

Perhaps 2020 will play to its visual acuity reference and provide clear vision on how companies must proceed in the event of such extortion attacks.

In the meantime, this event reinforces corporate need for tested incident response plans that go beyond the ones and zeros of IT security. Communications took center stage in this story, and it serves to demonstrate the value of crisis communication training and expertise.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire