The Times - UK (2020-07-31)

(Antfer) #1

4 2GM Friday July 31 2020 | the times


News


Bees buzz to get food


The buzz a bee makes when it is
feeding can be more intense than
when it is in danger, a scientist at
the University of Stirling has
found. An in-flight rate of 137
buzzes per second rises to 236
when under attack and 313 when
in a flower. David Pritchard said:
“In some flowers the pollen is in a
little ‘salt shaker’. Buzzing shakes
it out on to the bee’s tummy.”

YouTuber racism claim


A YouTube star has claimed to be
the victim of racism after losing
an appeal against having his dog
destroyed. Deji Olatunji, 23, was
fined £2,500 at Cambridge crown
court last year after admitting
being in control of a dangerous
dog. His dog attacked a woman in
Peterborough in 2018. After the
Court of Appeal ruling he said it
“kind of feels like racism”.

Watchdog rebukes PM


Boris Johnson and Nicola
Sturgeon were rebuked by the
UK Statistics Authority for
misusing official data for political
gain. Mr Johnson had said child
poverty fell in recent years, for
which it found no evidence. Ms
Sturgeon had said coronavirus
was five times more prevalent in
England than Scotland, which it
said lacked robust evidence.

Cocaine row murder


A man has been sentenced to life
in jail for the murder of a former
RAF servicewoman. Sarah
Hassall, 38, a mother of two, was
found with stab wounds in Brian
Manship’s flat in Pontypridd,
south Wales. They had gone there
after meeting at a pub on October


  1. Manship, 38, attacked her after
    finding her looking for cocaine,
    Swansea crown court was told.


Rapist musician jailed


A grime artist who filmed himself
as he imprisoned, tortured and
raped five women has been jailed
for 24 years by a judge at Bristol
crown court. Andy Anokye, from
London, who calls himself
Solo 45, had signed a deal with
Island Records shortly before his
arrest. Police began investigating
him in 2017 after a woman made
a rape complaint. Officers found
videos on his mobile phone that
showed he had abused multiple
women and he was convicted of
30 offences including 21 rapes.

A A C C D D E E


E E I J K L L L


M M M N N O O P


R R R R S T U W


Solve all five clues using each
letter underneath once only

1 Twosome ( 4 )


2 Laggardly, sluggish ( 4 )


3 Busybody (7)


4 Flow of electricity (7)


5 Some Like It Hott actor (4,6)












Quintagram® No 75 6


Solutions MindGames in Times
Cryptic clues every day online

Behind the story


I


t usually starts
with a pop-up
message on
computers across
a company’s
network (Tom
Knowles writes). Staff
will be told that their
files have been
encrypted with the
“strongest military
algorithms”.
The only way to get
the information back
is with a key that the
hackers hold.
The hackers will
already have spent
weeks exploring the
IT system, looking for
weaknesses and
learning how a victim
might react or what
type of insurance it
has. They know how
to thwart recovery
steps and how to exert

pressure in the right
places.
Companies then
have two choices:
slowly and painfully
build a better
protected network
and pay a potential
GDPR fine, or pay the
ransom fee.
Businesses and
their insurers are
increasingly choosing
to pay for the key.
They will normally
hire a third party who
will try to negotiate
down the ransom with
the hackers and will
handle the process of
paying the sum to a
bitcoin wallet as
instructed by the
hacker.
Even when the
ransom is paid the
battle is barely over.

At worst the hackers’
decryption tools will
corrupt data, causing
permanent loss; at
best they are slow and
rudimentary.
The type of
company being hit by
ransomware has
changed as hackers
grow more
sophisticated. Instead
of indiscriminate
attacks against
individuals with low
value ransoms, gangs
are spending months
studying targets and
working out how
much they could pay
in a ransom. This year
targets included the
foreign exchange
provider Travelex,
which is thought to
have paid about
$2.3 million.

‘The hackers


are hunting


bigger game’


Continued from page 1
enforcement gap” in how cybercrime is
dealt with.
Last week 33 British universities and
dozens of charities including the
National Trust and Sue Ryder were re-
vealed to have been hit by a ransom-
ware attack on a software provider they
all used called Blackbaud.
Other prominent recent victims in-
clude the smartwatch maker Garmin,
which was forced to close almost all its
services for a week, and the foreign ex-
change provider Travelex, which had to
resort to pen and paper when serving
customers. Both companies are
thought likely to have paid a ransom.
The Garmin hack is reported to have
been mounted by a group called Evil
Corp, whose leader drives a Lambor-
ghini with a number plate that says
“thief”. Travelex and Blackbaud were
also both affected by groups that regu-
larly post on Russian cyberforums.
“The groups are successfully hunting
ever bigger game”, Mr Callow said. “Or-
ganisations paid about $25 billion in
ransom demands in 2019, which means
the groups have no shortage of money
to invest in ramping up their operations
in terms of scale and sophistication.”
The Emsisoft report estimates that
Britain paid the sixth highest amount of
any country in the world, preceded by
France, Spain, Germany, Italy and the
US, which is estimated to have paid out
$1.3 billion in ransom fees.
Ransomware attacks happen when
hackers insert software that encrypts a
victim’s files. The only way these files
can be accessed is with a mathematical
key known only by the attacker.
Leading article, page 27

MPs are demanding tougher laws


against the payment of ransoms to


criminal cybergroups and called for


more police and security agency re-


sources to tackle their activities.


Cybersecurity specialists warned


that more criminals were likely to move


into ransomware attacks because of the


high returns and a minimal chance of


getting caught.


Julian Knight, Tory chairman of the


digital, culture, media and sport com-


mittee, said yesterday: “The UK has


always massively underinvested in the


area of tackling cybercrime, making


our country a soft target. I urge extra to


be spent on proper policing and our


government to redouble efforts to co-


ordinate a global response.”


Hackers are increasingly turning to


installing ransomware on a victim’s


computer, encrypting their files and


demanding a fee for access.


Jason Hill, an analyst at CyberInt,


said: “This has become an incredibly


lucrative form of cybercrime and the


publicity surrounding high-profile


attacks somewhat plays into the cyber-


criminal’s hands by encouraging


victims to pay up and avoid being to-


morrow’s headline.” He added: “These


orchestrated attacks are proving to be


highly effective and, given the potential


for high returns, are undoubtedly going


to encourage more cybercriminals to


get in on the action.”


Experts say that insurance compa-


nies are increasingly urging their


clients to pay a ransom to regain access


to their computer files and avoid great-


er costs in the long run. Gartner, a con-


sultancy firm, estimates that the down-


time cost across all sectors and sizes of


businesses for a ransomware attack is


an average of more than $5,


(£4,277) per minute. If a system is down


for several days or weeks it can force


firms to lay off employees or even close.


Mr Hill said: “The choices are pretty


much remain offline whilst remedia-


tion and restoration processes are im-


plemented, potentially losing income


and reputation for every hour or day


this takes, or pay the ransom and


potentially get back online within


hours.” He and other experts said that


hackers have become increasingly so-


phisticated, sometimes spending


months working out who to target and


how much they may be willing to pay.


It is legal to pay a ransom in the UK.


The National Crime Agency says it is “a


matter for the victim whether to pay the


ransom, but the NCA encourages in-


dustry and the public not to pay”. The


only scope for prosecution is if those


authorising the payment know it is for


the purposes of terrorism.


David Davis, a Conservative former


cabinet minister, said that ransom pay-


ments “should be illegal. Companies


are just being irresponsible in paying


these people off”. He said the govern-


ment needed to get other countries to


follow suit to ensure


the most effective


response. Mr


Davis


said: “No government organisation is
fit for purpose on this. They need to be
more nimble, less Whitehallish.” At
present the police are not equipped
with the relevant skills, he said.
Conor McGinn, the shadow security

minister, said: “Our laws are outdated
and the government needs to bring for-
ward new legislation to deal with the in-
creasing threat from cybercrime.”
The gangs behind the most popular
types of ransomware are believed to
usually be Russian. A recent attack on
Garmin was believed to have been
caused by a Russian-based gang called
Evil Corp. The leader is said to be Mak-
sim Yakubets, 33, who is believed to
work for Russian intelligence, drive a
Lamborghini and keep a pet lion. In
2017, Mr Yakubets married Alyona
Benderskaya, the daughter of a retired
senior officer in President Putin’s secur-
ity service, in a £250,000 wedding.
Job postings for hackers say the aver-
age ransom paid can range between
$250,000 and $10 million.

Maksim Yakubets drives a
Lamborghini and has a pet lion

The US has a $5 million bounty on Maksim Yakubets, whose wife is Alyona Benderskaya, daughter of a retired Russian spy


Ransomware gangs know there is


little chance they’ll ever be caught


Tom Knowles


Technology Correspondent


Lucy Fisher Defence Editor


CARAMEL STUDIO; COVER IMAGES
Free download pdf