Ransomware continues to be a top threat to organizations, reveals Sophos

News Desk -

Share

Sophos, a global provider of cybersecurity as a service, released its 2023 Threat Report today. The report describes how the cyberthreat landscape has reached a new level of commercialization and convenience for would-be attackers, with nearly all barriers to entry for committing cybercrime being removed by the expansion of cybercrime-as-a-service. The report also discusses how ransomware remains one of the most serious cybercrime threats to organizations, with operators constantly evolving their extortion tactics, as well as how demand for stolen credentials continues to rise.

Criminal underground marketplaces such as Genesis have long enabled the purchase of malware and malware deployment services (“malware-as-a-service”), as well as the bulk sale of stolen credentials and other data. With the increasing popularity of ransomware over the last decade, an entire “ransomware-as-a-service” economy has sprung up. Now, in 2022, this “as-a-service” model has expanded, and nearly every aspect of the cybercrime toolkit is available for purchase, from initial infection to ways to avoid detection. 

“This isn’t just the usual fare, such as malware, scamming and phishing kits for sale,” said Sean Gallagher, principal threat researcher, Sophos. “Higher rung cybercriminals are now selling tools and capabilities that once were solely in the hands of some of the most sophisticated attackers as services to other actors. For example, this past year, we saw advertisements for OPSEC-as-a-service where the sellers offered to help attackers hide Cobalt Strike infections, and we saw scanning-a-service, which gives buyers access to legitimate commercial tools like Metasploit, so that they can find and then exploit vulnerabilities. The commoditization of nearly every component of cybercrime is impacting the threat landscape and opening up opportunities for any type of attacker with any type of skill level.”

With the growth of the “as-a-service” economy, underground cybercriminal marketplaces are becoming more commodified and operating like traditional businesses. Cybercrime sellers are not only advertising their services, but they are also posting job openings in order to recruit attackers with specific skills. Some marketplaces now have help-wanted pages and recruiting staff, while job seekers post summaries of their skills and qualifications.

“Early ransomware operators were rather limited in how much they could do because their operations were centralized; group members were carrying out every aspect of an attack. But as ransomware became hugely profitable, they looked for ways to scale their productions. So, they began outsourcing parts of their operations, creating an entire infrastructure to support ransomware. Now, other cybercriminals have taken a cue from the success of this infrastructure and are following suit,” said Gallagher. 

Indeed, as the cybercrime infrastructure has grown, ransomware has remained popular—and lucrative. Over the last year, ransomware operators have worked to broaden their potential attack service by targeting platforms other than Windows and adopting new languages such as Rust and Go to avoid detection. Some extortion groups, most notably Lockbit 3.0, have been diversifying their operations and developing more “innovative” methods of extortion.

“When we talk about the growing sophistication of the criminal underground, this extends to the world of ransomware. For example, Lockbit 3.0 is now offering bug bounty programs for its malware and ‘crowd-sourcing’ ideas to improve its operations from the criminal community. Other groups have moved to a ‘subscription model’ for access to their leak data and others are auctioning it off. Ransomware has become, first and foremost, a business,” said Gallagher.

The evolving economics of the underground has not only incentivized the growth of ransomware and the “as-a-service” industry, but also increased the demand for credential theft. With the expansion of web services, various types of credentials, especially cookies, can be used in numerous ways to gain a deeper foothold in networks, even bypassing MFA. Credential theft also remains one of the easiest ways for novice criminals to gain access to underground marketplaces and begin their “career.”

Sophos also analyzed the following trends:

  • The war in Ukraine had global repercussions for the cyberthreat landscape. Immediately following the invasion, there was an explosion of financially motivated scams, while nationalism led to a shake-up of criminal alliances between Ukrainians and Russians, particularly among ransomware affiliates.
  • Criminals continue to exploit legitimate executables and utilize “living off the land binaries” (LOLBins) to launch various types of attacks, including ransomware. In some cases, attackers deploy legitimate but vulnerable system drivers in “bring your own driver” attacks to attempt to shut down endpoint detection and response products to evade detection.
  • Mobile devices are now at the center of new types of cybercrimes. Not only are attackers still using fake applications to deliver malware injectors, spyware and banking-associated malware, but newer forms of cyberfraud have been growing in popularity, such as “pig butchering” schemes. And this crime is no longer just affecting Android users, but iOS users as well.
  • The devaluation of Monero, one of the most popular cryptocurrencies for cryptominers, led to a decrease in one of the oldest and most popular types of cryptocrime—cryptomining. But mining malware continues to spread through automated “bots” on both Windows and Linux systems.

To learn more about the changing threat landscape in 2022 and what it means for security teams in 2023, read the full Sophos 2023 Threat Report.