The relentless surge in ransomware attacks, propelled by increased sophistication and quantity, has taken a formidable turn in the cybercrime arena. The year 2023 has already outpaced the entire count of ransomware attacks involving data exfiltration and extortion witnessed in 2022. This article delves into the intricate business model of ransomware groups and the web of cybercrime networks flourishing around them.
The Emergence of Triple Extortion Ransomware
Traditionally, ransomware has been synonymous with cybercriminals encrypting a victim’s data and IT infrastructure, holding it hostage for ransom. However, a recent evolution has transformed ransomware groups into orchestrators of double extortion. In this paradigm, they encrypt the targeted data and exfiltrate it, wielding a potent tool for extortion. This newfound approach empowers these groups to lock organizations out of their vital data and dangle the threat of exposing or auctioning stolen information if ransom demands go unmet. This strategic shift has proven to be immensely lucrative for ransomware actors. Organizations are often willing to pay substantial sums to prevent the compromise of sensitive data, allowing the perpetrators to profit even when victims possess backup and recovery systems. In cases of non-compliance, ransomware groups frequently auction the purloined data, presenting an alternative avenue for monetization.
The Triad of Extortion and Ransomware
The rise of data extortion ransomware corresponds with a dramatic upsurge in active groups and the frequency of attacks against organizations. Initially introduced as a double extortion technique supplementing encryption, data extortion has morphed into a triple extortion strategy. This involves encrypting data, exfiltrating it but also blackmailing individual employees, targeting third-party entities connected to the victim, and even launching Distributed Denial of Service (DDoS) attacks.
Collaborative Dynamics: Ransomware Groups and Affiliates
Ransomware groups seldom operate in isolation. They frequently maintain networks of affiliates who aid in executing attacks and disseminating the ransomware. These affiliates specialize in distinct facets of the episode, such as initial access, data exfiltration, or negotiation. Such affiliate programs enable ransomware groups to concentrate on refining new variants, negotiation tactics, or other aspects, thus escalating the total number of successful attacks over time. The proliferation of this ecosystem has manifested in the form of heightened aggression among ransomware groups. Cases like Karakurt illustrate groups going beyond data exfiltration and harassment of individual employees to target third parties within the victim’s organization.
Embedding Triple Extortion Ransomware in the Cybercrime Landscape
Beyond the ransomware groups, the broader cybercrime ecosystem enables their activities. This ecosystem provides services like bulletproof hosting, money laundering, initial access provisioning, and the procurement of employee credentials through data-stealing malware.
Intersections between ransomware groups and the broader cybercrime landscape include:
- Initial Access Brokers: These actors, active on dark web forums, work to compromise corporate IT infrastructure, which they subsequently auction off. This has implications for ransomware since many brokers market access to victim backup and recovery systems or exploit the absence of such systems, indicating their readiness for ransomware use.
- Stealer Logs: Infostealer malware generates these logs containing valuable credentials like usernames and passwords. Ransomware groups procure these logs from channels like Telegram and dark web forums, facilitating unauthorized access to victim networks.
- 0-Days and Dark Web Marketplaces: Some dark web platforms offer these exploits, while 0-day exploits are relatively rare access vectors. However, many sophisticated ransomware groups may prefer sourcing their vulnerabilities instead of purchasing them.
The Ongoing Escalation
The surge of data extortion ransomware schemes continues unabated, with new groups emerging and a steady influx of victim organizations. Building a robust continuous threat exposure management process to automate the detection of threats, such as stealer logs, illicit Telegram channels, and ransom blog mentions, is crucial in this evolving landscape.
The era of triple extortion ransomware is a testament to the rapid evolution of cybercriminal tactics. The symbiotic relationship between ransomware groups and the broader cybercrime ecosystem amplifies their impact. To counteract this escalating threat, organizations must adopt proactive threat detection strategies and collaboration across sectors to safeguard their digital assets and maintain the integrity of the cyber landscape.
At SpearTip, our certified engineers continuously monitor companies’ data networks for potential ransomware threats at our 24/7/365 Security Operations Center. Our remediation team works on restcompanies’ies’ operations, isolate malware to reclaim their networks, and recover their business-critical assets. Our ShadowSpear Platform, an integrable management detection and response tool, exposes sophisticated unknown and advanced ransomware threats with comprehensive insights through unparalleled data normalization and visualizations. ShadowSpear Threat Hunting is a critical pre-breach step in evaluating the effectiveness of current security measures, including email systems, to determine the overall health of an environment and stop breaches.
If your company is experiencing a breach, call our Security Operations Centers at 833.997.7327 to speak directly with an engineer.
Stay Connected With SpearTip


Inside the SOC Newsletter


ShadowSpear Platform

