Kaspersky sheds light on the ransomware ecosystem

Kaspersky sheds light on the ransomware ecosystem

Ransomware is on the tip of everyone’s tongue every time businesses discuss cyberthreats they are likely to face in 2021. Attackers have built their brands and are bold in their advances like never before, with the news about organisations being hit with ransomware consistently on newspaper front pages. But by placing themselves under the spotlight, such groups hide the actual complexity of the ransomware ecosystem. To help organisations understand how the ransomware ecosystem operates and how to fight it, the latest report by Kaspersky researchers dug into darknet forums, took a deep look at REvil and Babuk gangs, and beyond to debunk some of the myths about ransomware. And when you dig into this underworld, you have to expect that it has many faces.

Like any industry, the ransomware ecosystem comprises of many players that take on various roles. Contrary to popular belief that ransomware gangs are actually tight, they have been through it all together, Godfather-style groups, the reality is more akin to the world of Guy Ritchie’s ‘The Gentlemen’, with a significant number of different actors – developers, botmasters, access sellers, ransomware operators – involved in most attacks, supplying services to each other through dark web marketplaces.

These actors meet on specialised darknet forums where one can find regularly updated ads offering services and partnerships. Prominent big-game players that operate on their own do not frequent such sites, however, well-known groups such as REvil that have increasingly targeted organisations in the past few quarters, publicise their offers and news on a regular basis using affiliate programmes. This type of involvement presumes a partnership between the ransomware group operator and the affiliate with the ransomware operator taking a profit share ranging from 20 to 40%, while the remaining 60 to 80% stays with the affiliate.

Selection of such partners is a finely-tuned process with ground rules set by the ransomware operators from the start – including geographical restrictions and even political views. At the same time, ransomware victims are selected opportunistically.

As the people who infect organisations and the ones who actually operate ransomware are different groups, only formed by the desire to profit, the organisations infected most are often low hanging fruit – essentially, the ones that the attackers were able to gain easier access to. It could be both actors that work within the affiliate programmes and independent operators that later sell access – in an auction form or as a fix, starting as low as US$50. These attackers, more often than not, are botnet owners who work on massive and wide-reaching campaigns and sell access to the victim machines in bulk and access sellers on the lookout for publicly disclosed vulnerabilities in Internet facing software, such as VPN appliances or email gateways, which they can use to infiltrate organisations.

Ransomware forums are home to other types of offers too. Some ransomware operators sell malware samples and ransomware builders for anything from US$300 to US$4,000, while others offer Ransomware-as-a-Service – the sale of ransomware with continued support from its developers, which can range from US$120 per month to US$1,900 per year packages.

Dmitry Galov, Security Researcher, Kaspersky’s Global Research and Analysis Team, said: “The ransomware ecosystem is a complex one with many interests at stake. It is a fluid market with many players, some quite opportunistic, some – very professional and advanced. They do not pick specific targets, they may go after any organisation – an enterprise or a small business, as long as they can gain access to them. Moreover, their business is flourishing, it is not going away anytime soon. The good news is that even rather simple security measures can drive the attackers away from organisations, so standard practices such as regular software updates and isolated backups do help and there is much more that organisations can do to secure themselves.”

Ivan Kwiatkowski, Senior Security Researcher, Kaspersky’s Global Research and Analysis Team, said “Effective actions against the ransomware ecosystem can only be decided once its underpinnings are truly understood. With this report, we hope to shine a light on the way ransomware attacks are truly organised, so that the community can set up adequate countermeasures.”

Click below to share this article

Browse our latest issue

Intelligent CIO Africa

View Magazine Archive