The group has re-emerged after a brief hiatus with a new email campaign threatening a DDoS attack against businesses that don't pay ransom.

Kelly Sheridan, Former Senior Editor, Dark Reading

June 10, 2021

4 Min Read

A cybercriminal group with a rotating list of names has resurfaced with a new email attack campaign threatening to launch a distributed denial-of-service (DDoS) attack against target organizations that refuse to pay a ransom.

Proofpoint first began watching the group, which now calls itself Fancy Lazarus, in August 2020. Its attackers have also identified themselves as "Fancy Bear," "Lazarus," "Lazarus Group," and "Armada Collective." Researchers say there is no known connection between this group and advanced persistent threat (APT) actors of the same name, such as Lazarus Group, linked to North Korea, and Fancy Bear of Russia.

"The use of recognizable or familiar names could be to lend credibility to their emails and threats," says Sherrod DeGrippo, senior director of threat research and detection at Proofpoint, noting the social engineering emails instruct recipients to search for their names and find other instances of their work.

In August 2020, security firm Akamai and the FBI alerted businesses to a wave of these email attack campaigns in which criminals claiming to be Fancy Bear demanded a bitcoin ransom and threatened to launch a DDoS attack. To prove they could conduct a larger attack, the adversaries mentioned a "small attack" will be launched against an identified IP address. A more substantial attack, they threatened, would follow within six days if a payment of 20 bitcoins wasn't received.

This "demo" attack varied across victim organizations. Some targeted a single IP address and others targeted multiple IP addresses, with additional variations in peak volumes and lengths of attack.

The group's most recent campaign follows a similar pattern, Proofpoint reports. An initial email announces the group's current name and acknowledges it's targeting a specific company. They threaten an attack in seven days and mention the smaller attack will target a specific IP address, subnet, or autonomous system. The maximum attack speed will be "2 Tbps," the email states.

"This means that your websites and other connected services will be unavailable for everyone," Fancy Lazarus states. "Please also note that this will severely damage your reputation among your customers who use online services."

Emails are usually sent to well-researched recipients, such as people listed as contacts in Border Gateway Protocol (BGP) or Whois information for corporate networks, Proofpoint found. They work in areas such as communications, external relations, and investor relations; some emails are set to emailed aliases for help desk, abuse, administrative contacts, or customer service.

It seems attackers have broadened their target industries. The latest campaign targets energy, financial, insurance, manufacturing, public utilities, and retail, researchers report, and most of the attacks target US companies or those with a global presence.

There are more differences between the group's earlier attacks and the ones Proofpoint most recently detected. Its new Fancy Lazarus moniker is the main change, DeGrippo says, and its emails are similar to those sent in December 2020. The ransom demand has dropped to two bitcoins, a change researchers attribute to the fluctuations in cryptocurrency value – a factor present in ransomware campaigns since 2016 or earlier, she notes.

"Threat actors send their campaigns when the prices are most advantageous, attempting to make more money when the various currencies are at a high valuation," she explains. "Other actors use other cryptocurrencies like Ethereum, but bitcoin continues to be the massively popular coin of choice for malicious threat actors."

Follow the Money
At a time when more and more major ransomware campaigns are making headlines, it's interesting to see adversaries demand ransom before launching an attack. DeGrippo says this attack demonstrates how they're consistently seeking more means of achieving their goals.

"DDoS attacks have become increasingly easier to launch and have a potentially substantial payoff for considerably less work than something like a ransomware attack would require," she says. "Additionally, by conducting this type of attack, the threat actor bypasses automated security protections that would flag and block on ransomware."

While ransomware often uses less technical sophistication, those attacks require a focus and coordination to perpetrate, DeGrippo adds.

Organizations can prepare for this threat by ensuring the appropriate mitigations are in place and having a disaster recovery plan ready. The proper partnerships and technology to help filter DDoS traffic can aid response, and it's key to have a plan for when these attacks happen, she says.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights