Researchers illustrate the evolution toward more complete and effective ransomware attacks designed to cripple target organizations.

Kelly Sheridan, Former Senior Editor, Dark Reading

November 23, 2020

5 Min Read

Ransomware, already a major enterprise threat, is growing more problematic as operators brainstorm new ways to make their attacks easier to launch and more devastating for victims.

Mitchell Clarke and Tom Hall, both principal incident response consultants for Mandiant, have spent the past year analyzing the evolution in ransomware activity and watching as attackers grew smarter, intrusions took longer, and ransom demands spiked into the millions. New tactics demand businesses' attention; as a result, executives have begun to grow concerned.

"We're seeing more and more organizations at the board level, where CEOs and COOs are really asking questions of ransomware," says Hall. "I don't think the industry is catching up to it as widespread as it needs to be." 

Attackers used to "just throw ransomware here and there — maybe you get lucky and get a few systems," Clarke adds. WannaCry and NotPetya, both destructive attacks, signified what was to come. Over time, more attackers realized they could generate more profit if they took down a whole organization as opposed to a handful of systems at once.

For the financially motivated ransomware operators, this was motivation to change their game.

"We're seeing a movement from very traditional widespread attacks, where they're hitting multiple organizations with pretty unsophisticated exploit kits, to following a full attack life cycle," Hall explains. This encompasses gaining an initial foothold into the environment, to escalating privileges, to dropping tools and backdoors, and finally to executing the ransomware.

Advanced ransomware attackers have begun to exploit VPNs and remote desktop applications to gain entry, Clarke notes, adding that the REvil operators are especially good at this. Instead of creating a phishing campaign, intruders can scan the Web for vulnerable VPNs and use those to gain entry. They can later return and leverage that compromise for ransomware deployment. 

"I think we're seeing them look at all the options they have, see phishing as high effort, high cost, and see mass exploitation as low effort, high payoff," he adds. In 2019 and 2020, many security researchers explored vulnerabilities in edge devices, Clarke continues. Their efforts led to the discovery of high-impact bugs that could enable access for unauthenticated attackers.

Rather than deploying ransomware wherever they could, today's attackers have grown more intentional. While there is less financial gain as they go through the compromise phase, they know working on a single target for a longer period of time will eventually lead to a big payout.

"I think they realized that if they invest time in the breach, move laterally, gain access to the whole organization, all of a sudden you can put yourself in that business-continuity-threatening position where if your victim doesn't pay you, they're gone — they can't operate," Clarke says.

Ransomware-as-a-Service: A "Business" Targeting Businesses
The researchers have noticed growth in ransomware-as-a-service, which essentially automates the boring, repetitive attacks involved with ransomware campaigns. Attackers and victims used to negotiate ransom over email; now, targets are sent to a platform where they can see ransom demands and payment information or talk with the criminals to negotiate the return of files.

"I think the trend is more the professionalization — that transition from ad hoc crime to full-on startup-esque, business growth. … It's not a nice way to talk about a criminal enterprise, but that's how we're feeling," Clarke says. The end goal for attackers is to more effectively and efficiently grow their pool of victims — and their financial gain.

Just as attackers have realized the payoff of bringing down an entire organization, they have also recognized the time and resources needed to do it. They have access to plenty of businesses, he continues, but not enough operators to get through the backlog. To that end, they've begun to focus more on hiring affiliates and partners and growing their operations.

While the researchers haven't noticed any patterns in terms of industry targeting, they have seen attackers focus on a particular company size. Ransom demands tend to fall between $2 million and $5 million, Hall says, and victims will need to support that kind of payment.

"For anyone, if you want to get paid, there's no point in demanding something an organization is never going to be able to reach," he adds.

While today's cybercriminals are adapting some of the same tactics as advanced persistent threat groups, defenders' best tactics remain the same. Both researchers advise the same network hygiene and security posture that businesses should use to defend against traditional ransomware attacks: multifactor authentication on external services such as email and VPN, and making sure you're not running unsupported operating systems. These are all things that are basic for organizations to do, says Hall, but are often neglected or deprioritized without the proper security budget.

This isn't just an IT and security problem," he notes. "It's a cultural and business problem." 

Clarke and Hall will present their full findings in an upcoming Black Hat Europe briefing: "It's not FINished: The Evolving Maturity in Ransomware Operations," on Wednesday, Dec. 9.

Read more about:

Black Hat News

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights