You'll recognise an DragonForce ransomware infection when a note appears, indicating that your systems are now inaccessible, and your data is encrypted. The specialist threat actors will demand payment, typically in cryptocurrency for discreet transactions. If you fail to pay, they will threaten to either delete or leak your data.
A break-in at your offices would compel you to call the police immediately and touch nothing until they arrive, understanding the need for forensic work to take place.
A cyber-attack requires the same action. Your first responsibility would be to call in the forensic experts and ensure the environment remains untouched.
This is not a job for your IT team or MSP. There are digital forensic specialists available 24/7 who can assist you.
You’ll know if your system has been compromised by a DragonForce ransom attack if you find a note like the above on your system.
First detected in November 2023 this relatively new strain of ransomware known as DragonForce has launched a series of high-profile attacks on commercial enterprises, with targets spanning the globe. Some of its victims include Ohio Lottery, Yakult Australia and Coca-Cola Singapore.
This group is engaged in two primary activities: conducting crypto-ransomware attacks and brokering data. However, they have also been observed adopting double extortion tactics, involving the exfiltration of data and its encryption. The group threatens to leak the stolen data on their dark web data leak site known as DragonLeaks if the ransom demands are not met.
It's currently unclear who is behind DragonForce ransomware, however, the group has been observed using a leaked ransomware builder from the infamous LockBit ransomware group. Although some have linked the ransomware to the Malaysian hacking group, bearing the same name - confirmation hasn’t been made.
Double extortion is a nefarious tactic used by cybercriminals, to amplify the impact and urgency of their demands. In a double extortion scheme, the perpetrators not only encrypt the data but also threaten to release or sell it if their ransom demands are not met.
This dual-threat strategy significantly increases the pressure on the victim organisation to comply with the ransom demands.
DragonForce was first detected in November 2023 and without knowing its origins we cannot say whether it is a reformation of a previous group or a new entity.
What we do know is since its emergence, DragonForce has claimed 114 victims.
Solace Cyber’s track record includes hundreds of successful response recoveries, providing Digital Forensic Incident Response services, 24x7x365.
"Human error accounts for 88% of cybersecurity breaches, highlighting the need for comprehensive employee training."
Solace Global was founded in 2010 as global experts in risk management and security, offering services such as Travel, Crisis, and Offshore Risk Management. With a 24/7 Security Operations Centre and an in-house intelligence team providing daily and weekly reports, Solace Global is accredited to ISO 27001, 14001, 45001, and 9001 standards.
Solace Cyber was established in 2021, specialising in Cyber breaches, particularly Digital Forensics and Incident Response, Ransomware, Risk Management, and Information Security, along with Managed Security Services. The leadership team collectively possess over 20 years of experience in the IT and security industry.
Solace Cyber is accredited to ISO 27001 and in 2022 gained the prestigious Cyber Incident Response (Level 2) accreditation with the National Cyber Security Centre in 2022. This accreditation represents the UK’s highest cyber security standards, providing top-tier incident response support and recovery.
s
%+
A forensic analysis needs to be meticulous and a clean restore and recovery requires a wealth of experience not normally available in an in-house team who must provide a broader range of IT support skills:
Solace Cyber was established precisely for this scenario. We have a well-defined process for handling cyber-attacks like DragonForce, which involves a 6-step approach:
It includes a thorough digital forensic analysis from step 2 where the output becomes a central component of business recovery. This is because understanding the attack is of critical importance:
It is critical that the analysis of digital evidence is carried out to an agreed plan. This will have been designed to provide the best and earliest chance of discovering a root cause, which is essential to inform remediation/eradication and recovery as well as supporting a legal take-down case if this is applicable. A legal take-down means we can assist in the legal enforcement that stops the criminals from publishing the data, thus undermining the ransom notice.
Solace’s Digital Forensic and Incident Response teams maintain consistent communication throughout. Dedicated Incident Managers and technical engineering leads provide updates during the Cyber Incident Response journey, utilising risk registers and working within change management processes, all from triage through to post-incident, delivering successful business recovery.
Yes. DragonForce utilise their own brand of malware to prevent victims from accessing company devices and the data stored on it, usually by encrypting files. DragonForce will then demand a ransom payment in exchange for decryption.
A DragonForce ransomware attack generally enters a system in one of the following ways:
We recommend you adopt policies to:
After recovering from DragonForce Solace Cyber recommends that you update your business continuity plan to account for lessons learnt during this attack & recovery.
The average cost of ransomware breaches hover around £500K, while smaller email data breaches typically incur expenses of around £50K. A critical decision emerges between preserving the environment for forensic analysis or opting for swift recovery to minimise business disruption. Delays in identifying and resolving breaches only exacerbate costs.
Cybersecurity insurance claims entail a multifaceted process, encompassing reasonable expenditures for investigation and remediation, alongside coverage for legal, business interruption, criminal liability, employment liability, and ransom policies. While the insurance industry plays a pivotal role in facilitating business recovery, cyber insurance is perceived as volatile within the sector, and many policies require meticulous validation.
Facing genuine pressure, there's a crucial decision to make - one that could rescue your organisation from weeks of operational standstill, reputation damage, and client data loss. Yet, the probability of a favourable outcome remains slim, emphasising the importance of engaging a specialised ransomware incident response team. They are your most viable recourse for navigating a ransomware incident.
The NCSC have documented the deliberations for paying ransomware: https://www.ncsc.gov.uk/ransomware/home
Important Reminder: It is a criminal offense to pay money to people who are subject to financial sanctions. The list of who is subject to financial sanctions is constantly changing.
The latest iteration can be found here: https://www.gov.uk/government/publications/financial-sanctions-consolidated-list-of-targets
Yes. There's a possibility that some of the lost data contains "Personal Data" belonging to your customers. Safeguarding such data is a legal requirement, so it's important to consider notifying the Information Commissioner's Office (ICO) about this incident, as well as your customers. https://ico.org.uk/
Your insurer or legal counsel will provide guidance on the necessary steps and how to proceed in this matter. However, Solace Cyber has experience collaborating with insurers and legal representatives and can offer assistance in managing these relationships during this challenging period.
Your business operations may experience significant disruptions. These could include:
To mitigate these effects, it's crucial to have a comprehensive incident response plan in place, including communication strategies, collaboration with cybersecurity experts, and measures to enhance system resilience and data protection. Additionally, transparency with stakeholders and proactive steps to rebuild trust can help minimize the long-term consequences on your business.
The NCSC is the UK National Cyber Security Centre. They provide cyber security guidance and support, helping to make the UK the safest place to live and work online. They have defined a Cyber Incident Response procedure and they have approved and accredited suppliers to provide this service.
As a recognised Assured Service Provider by the National Cyber Security Centre (NCSC), Solace Cyber provide comprehensive cyber risk management services that are designed to Protect, Detect & Mitigate cyber security threats across the UK.
Action Fraud is the UK's national reporting centre for fraud and cybercrime. Whether you have been scammed, defrauded, or experienced cybercrime in England, Wales, or Northern Ireland, Action Fraud offers a central point of contact for information on fraud and financially motivated cybercrime.
If your systems are showing signs of an DragonForce attack, REMAIN CALM.
YOU MUST NOT TOUCH THEM, RESTORE OR OVERWRITE THE DATA (explanation above).
Contact Solace Cyber on 01202 308818 or complete our form for a call back from one of our experts.
We will act promptly to reduce your business downtime.
Solace Cyber, part of Solace Global, helps companies across the UK recover from ransomware attacks and data breaches.
SOLACE GLOBAL CYBER LTD is registered in England & Wales no. 08830710
Solace Global
Twin Sails House,
W Quay Rd,
Poole, BH15 1JF
United Kingdom