News & Analysis

Is Ransomware Getting Commercialized?

The Sophos Threat Report 2023 says criminals are following the money by launching more innovative ransomware attacks across cyberspace

Cybersecurity service provider Sophos says the cyber threat landscape has reached a new level of commercialization for prospective cybercriminals as barriers to such crime are getting removed through the expansion of a cybercrime-as-a-service option. The company predicts that malware development is also becoming a service offering in its Threat Report for 2023. 

 

The report says ransomware remains one of the greatest cybercrime threats to organizations with operators innovating their extortion tactics, as well as how demand for stolen credentials continues to grow. 

 

Malware as a service is rampant

Criminal underground marketplaces like Genesis have long made it possible to buy malware and malware deployment services – malware-as-a-service – as well as to sell stolen credentials and other data in bulk. Over the last decade, with the increasing popularity of ransomware, an entire “ransomware-as-a-service” economy sprung up. 

 

Now, in 2022, this “as-a-service” model has expanded, and nearly every aspect of the cybercrime toolkit—from initial infection to ways to avoid detection—is available for purchase, says a press release from Sophos. 

 

“This isn’t just the usual fare, such as malware, scamming and phishing kits for sale,” says Sean Gallagher, principal threat researcher, Sophos. “Higher rung cybercriminals are now selling tools and capabilities that once were solely in the hands of some of the most sophisticated attackers as services to other actors.”

 

Commoditization of masking crime

For example, this past year, we saw advertisements for OPSEC-as-a-service where the sellers offered to help attackers hide Cobalt Strike infections, and we saw scanning-a-service, which gives buyers access to legitimate commercial tools like Metasploit, so that they can find and then exploit vulnerabilities. The commoditization of nearly every component of cybercrime is impacting the threat landscape and opening up opportunities for any type of attacker with any type of skill level,” Gallagher says.

 

With the expansion of the “as-a-service” economy, underground cybercriminal marketplaces are also becoming increasingly commodified and are operating like mainstream businesses. Cybercrime sellers are not just advertising their services but are also listing job offers to recruit attackers with distinct skills. Some marketplaces now have dedicated help-wanted pages and recruiting staff, while job seekers are posting summaries of their skills and qualifications. 

 

“Early ransomware operators were rather limited in how much they could do because their operations were centralized; group members were carrying out every aspect of an attack. But as ransomware became hugely profitable, they looked for ways to scale their productions. So, they began outsourcing parts of their operations, creating an entire infrastructure to support ransomware. Now, other cybercriminals have taken a cue from the success of this infrastructure and are following suit,” says Gallagher. 

 

Ransomware threats will continue in 2023

Indeed, as the cybercrime infrastructure has expanded, ransomware has remained highly popular—and highly profitable. Over the past year, ransomware operators have worked on expanding their potential attack service by targeting platforms other than Windows while also adopting new languages like Rust and Go to avoid detection. Some groups, most notably Lockbit 3.0, have been diversifying their operations and creating more “innovative” ways to extort victims. 

 

“When we talk about the growing sophistication of the criminal underground, this extends to the world of ransomware. For example, Lockbit 3.0 is now offering bug bounty programs for its malware and ‘crowd-sourcing’ ideas to improve its operations from the criminal community. Other groups have moved to a ‘subscription model’ for access to their leak data and others are auctioning it off. Ransomware has become, first and foremost, a business,” said Gallagher.

 

The evolving economics of the underground has not only incentivized the growth of ransomware and the “as-a-service” industry, but also increased the demand for credential theft. With the expansion of web services, various types of credentials, especially cookies, can be used in numerous ways to gain a deeper foothold in networks, even bypassing MFA. Credential theft also remains one of the easiest ways for novice criminals to gain access to underground marketplaces and begin their “career.”

 

The Sophos threat report also analyzed some additional trends such as: 

  • The global repercussions around the Russia-Ukraine war that resulted in a shake-up of criminal alliances between Ukrainian and Russian ransomware affiliates. 
  • The trend of cybercriminals deploying legitimate system drivers in “bring your own driver” attacks that attempt to shut down endpoint detection and response products. 
  • The growing threat to mobile devices from cybercrimes where attackers use fake apps to deliver malware injectors, spyware and malware both on Android and iOS users. 

The Sophos 2023 Threat Report consists of research and insights from Sophos X-Ops, a new, cross-operational unit that links three established teams of cybersecurity experts at Sophos (SophosLabs, Sophos SecOps, and Sophos AI). Sophos X-Ops includes more than 500 cybersecurity experts worldwide uniquely equipped to offer a complete, multi-disciplinary picture of an increasingly complex threat landscape. 

Leave a Response