The third quarter of 2024 saw the emergence of the Lynx ransomware as a service (RaaS) operation. Multiple affiliates, tracked as Storm-2113, were observed deploying the new ransomware variant, named for the .LYNX extension it adds to encrypted files, in attacks targeting manufacturing, energy, and commercial facilities sector in the US. Storm-2113 campaigns gain initial access via exploits and employ a range of tools, including RMM and credential dumping tools, before moving laterally, exfiltrating data, and deploying the ransomware payload.
In this period, however, RansomHub still stood out as one of the most prevalent payloads used by some of the most active ransomware operators. Octo Tempest, who in the last quarter added RansomHub to its toolkit, has continued to use the RaaS payload. Other financially motivated threat actors that use RansomHub include Manatee Tempest and Storm-1874.
In September, Vanilla Tempest was observed deploying the INC ransomware in an attack against the US healthcare sector. In this attack, Vanilla Tempest leveraged Gootloader infections (Storm-0494) to deploy malicious tools, including the Supper backdoor, then moved laterally across the network before deploying the INC ransomware.
Ransomware threat actors shift ransomware payloads to increase attack effectiveness or to adapt to changes in RaaS operators. They also continue to find new ways to persist and inflict broader damage. For instance, we’re seeing more actors targeting hybrid cloud environments, moving from on-premises to cloud.
Threat actors Octo Tempest, Manatee Tempest, and more recently Storm-0501 have been employing this technique, leveraging compromised identities. Expanding to hybrid cloud environments provides threat actors more control on compromised environments, enabling them to more effectively maintain backdoor access, exfiltrate data, and deploy ransomware.
Ransomware threat actors use a combination of established and novel tools and techniques for their attacks. In early October, access broker Storm-1674 was observed continuing to conduct voice phishing (vishing) campaigns via Microsoft Teams, posing as help desk or IT support staff. If successful, this social engineering activity leads to malicious payloads associated with ransomware actors like Storm-0506 and Sangria Tempest. This is the first time since May that Microsoft observed new Storm-0506 intrusions, indicating that the threat actor may have resumed their Black Basta operations.
To better protect against persistently evolving ransomware attacks, users and organizations are advised to build credential hygiene, apply principle of least privilege, and employ Zero Trust. For more info and guidance, visit https://msft.it/6049WHpPh
Get more trends in the ransomware landscape in the Microsoft Digital Defense Report 2024: https://msft.it/6040WHpu6
Learn why healthcare is uniquely susceptible to ransomware attacks and how organizations can stay resilient: https://msft.it/6041WHpuB