How Are Cybercriminals Advancing Ransomware Tactics?

The landscape of cybersecurity has experienced unprecedented shifts recently, largely due to the evolving tactics and sophisticated tools employed by cybercriminals. This field research delves into key developments in ransomware operations, examining the methods these threat actors use to bypass traditional security measures and inflict financial and operational damage on their targets.

Context and Background

Cybercriminal groups are continually advancing their methodologies, incorporating novel techniques to enhance the efficacy of ransomware attacks. With the rise of sophisticated tools and strategies, the threat landscape has become more challenging for cybersecurity professionals. This research provides a detailed overview of several recent developments in ransomware tactics, shedding light on the increasing complexity of these operations and the shifting paradigms within cybercrime groups.

Research Methodology

The methodology employed in this research involved meticulous analysis of cybersecurity reports, threat intelligence insights, and documented incidents of ransomware attacks. By examining the tactics and tools used by notable cybercriminal groups, this study aims to provide a comprehensive understanding of the evolving ransomware landscape.

FIN7 and Anubis Backdoor

Our research highlights the activities of FIN7, a Russian cybercrime group known for deploying the Anubis backdoor to hijack Windows systems via compromised SharePoint sites. This group, identified by multiple aliases, has shifted its focus from data theft to becoming ransomware affiliates. Swiss cybersecurity company PRODAFT’s analysis of the Anubis backdoor reveals its capacity to execute remote shell commands and other system operations, granting full control over infected machines to attackers.

Vulnerabilities of Traditional CASB Solutions

Traditional Cloud Access Security Broker (CASB) solutions often fail to address risks associated with shadow SaaS. The report titled “Understanding SaaS Security Risks: Why CASB Solutions Fail to Cover ‘Shadow’ SaaS and SaaS Governance” emphasizes the need for securing SaaS applications integral to modern enterprises. A revolutionary browser-based approach to SaaS security is suggested, aiming to achieve full visibility and real-time protection against various threats, underscoring the inefficiencies present in conventional security measures.

Notable Cybersecurity Events Weekly Recap

The pervasive nature of cybersecurity threats is highlighted through incidents such as misconfigurations, overlooked vulnerabilities, and exploited cloud tools. One notable case involves the Google patch for an actively exploited Chrome 0-Day vulnerability aimed at Russian entities. The flaw, CVE-2023-2783, held a high severity score and was utilized in conjunction with another exploit to achieve remote code execution, showcasing the sophisticated methods employed by threat actors.

Ransomware Affiliates and EDRKillShifter

Our researchers documented the affiliations between ransomware groups like RansomHub, Medusa, BianLian, and Play, all of which employ the EDRKillShifter tool. This tool leverages the Bring Your Own Vulnerable Driver (BYOVD) tactic to disable endpoint detection and response software on compromised hosts. This method facilitates the smooth execution of ransomware encryptors without detection, illustrating the increasing sophistication of ransomware tools and their ability to evade traditional security measures.

RedCurl’s Pivot to Ransomware

RedCurl’s transition from corporate espionage to deploying QWCrypt, a novel ransomware strain, marks a significant shift in its operational strategy. Historically engaged in spear-phishing attacks and backdoor deployments, their pivot to ransomware signifies a tactical evolution aimed at maximizing financial impact on affected entities.

VanHelsing’s Ransomware-as-a-Service (RaaS) Model

VanHelsing’s launch of a RaaS model showcases the accessibility offered to both seasoned hackers and novices. This scheme involves a $5,000 entry fee, permitting affiliates to retain 80% of ransom payments while core operators earn 20%. This model allows a diverse range of participants to target various operating systems, using double extortion tactics to heighten coercion levels by threatening data leaks before encryption.

Supply Chain Breaches and Software Dependencies

Supply chain breaches represent a growing threat, evidenced by a quiet change in an open-source tool that exposed secrets across multiple projects. The reported case involving GitHub Action and initial targeting of Coinbase underscores the potency of such attacks. This incident highlights the crucial importance of securing software dependencies to mitigate widespread exposure and prevent supply chain attacks.

Summary and Implications

Common trends across the examined developments suggest increased sophistication in ransomware tools, evolving strategies from cybercriminal groups, and the persistent inadequacies of traditional security solutions. The dynamic threat landscape necessitates innovative approaches to cybersecurity, particularly in securing SaaS applications and enhancing endpoint protection mechanisms.

In conclusion, the findings demonstrated the continuous evolution of ransomware operations and the tactical adaptability of cybercriminal groups. Organizations must implement adaptive and robust cybersecurity measures to safeguard their data and systems to mitigate the risks posed by increasingly sophisticated threats. The need for vigilant and forward-thinking security strategies is paramount in ensuring resilience against the evolving ransomware tactics deployed by cybercriminals.

Subscribe to our weekly news digest.

Join now and become a part of our fast-growing community.

Invalid Email Address
Thanks for Subscribing!
We'll be sending you our best soon!
Something went wrong, please try again later