www.darkreading.com
Open in
urlscan Pro
2606:4700::6812:6d2f
Public Scan
URL:
https://www.darkreading.com/threat-intelligence/after-lockbit-alphv-takedowns-raas-recruiting-drive
Submission: On March 21 via api from TR — Scanned from DE
Submission: On March 21 via api from TR — Scanned from DE
Form analysis
0 forms found in the DOMText Content
Dark Reading is part of the Informa Tech Division of Informa PLC Informa PLC|ABOUT US|INVESTOR RELATIONS|TALENT This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales and Scotlan. Number 8860726. Black Hat NewsOmdia Cybersecurity Newsletter Sign-Up Newsletter Sign-Up Cybersecurity Topics RELATED TOPICS * Application Security * Cybersecurity Careers * Cloud Security * Cyber Risk * Cyberattacks & Data Breaches * Cybersecurity Analytics * Cybersecurity Operations * Data Privacy * Endpoint Security * ICS/OT Security * Identity & Access Mgmt Security * Insider Threats * IoT * Mobile Security * Perimeter * Physical Security * Remote Workforce * Threat Intelligence * Vulnerabilities & Threats World RELATED TOPICS * DR Global * Middle East & Africa See All The Edge DR Technology Events RELATED TOPICS * Upcoming Events * Webinars SEE ALL Resources RELATED TOPICS * Library * Newsletters * Reports * Videos * Webinars * Whitepapers * * * * * Partner Perspectives: * > Microsoft SEE ALL * Threat Intelligence * Cyber Risk AFTER LOCKBIT, ALPHV TAKEDOWNS, RAAS STARTUPS GO ON A RECRUITING DRIVE Law enforcement action hasn't eradicated ransomware groups, but it has shaken up the cyber underground and sown distrust among thieves. Nate Nelson, Contributing Writer March 20, 2024 5 Min Read Source: Zoonar GmbH via Alamy Stock Photo High-profile takedowns of brand-name ransomware operations are starting to have a real impact, sowing discord among hackers and causing major shifts in the cyber underground. The US and European Union governments have ramped up efforts to disrupt ransomware-as-a-service (RaaS) operations in recent months, most notably with headline-grabbing coordinated actions against the infamous LockBit and ALPHV/BlackCat groups. Police have identified ringleaders, seized malicious infrastructure and data — including information about affiliates — and even trolled adversaries with messages posted to their leak sites. Though well-intentioned, these missions tend to receive criticism when, inevitably, remnants of such large, diffuse groups pop up days or weeks after their reported demise. After all, if the threat actors aren't being eradicated, what's the point? A new report from GuidePoint Security on the current state of the ransomware ecosystem supplies that answer. Thanks to the drama surrounding household RaaS groups, affiliates — the hackers who actually carry out attacks on their behalf — have increasingly moved away from them, toward lesser-known RaaS upstarts offering what they couldn't: trust. "The question has been for years: How do we stop ransomware?" says Drew Schmitt, practice lead for the GuidePoint Research and Intelligence Team (GRIT). "One of the pieces of the answer could be creating distrust between groups and their affiliates." HOW LOCKBIT AND ALPHV LOST THEIR CRED "At first glance, if you don't really dive into the details, you might say that law enforcement was unsuccessful in their operations," Schmitt admits. "But when you dive a little bit deeper, you realize that there are quite a few consequences for the ransomware groups that weren't really about taking down their infrastructure permanently," he adds. "And I think the biggest one is influencing these bigger groups to make decisions or take actions that ultimately hurt their credibility." The strangest instance of this occurred following ALPHV's takedown last December. After an effort to rebuild its infrastructure and its reputation — offering affiliates a greater cut of their winnings, and lifting certain targeting restrictions — the group found a way to actually capitalize on its loss, using an exit scam. When one of its affiliates pulled off a $22 million dollar heist of United Healthcare a few weeks back, the group disregarded its profit-sharing agreement, keeping the entirety of the winnings and claiming that they were defeated by law enforcement yet again. The affiliate has published chat logs and blockchain data to suggest otherwise. Affiliate exposes ALPHV's exit scam. Source: GuidePoint Security In LockBit's case, even law enforcement's petty trolling has had a material reputational impact. As part of Operation Cronos, law enforcement posted to LockBit's leak site that "LockbitSupp has engaged with Law Enforcement ☺," which dented the RaaS leader's street cred, and, if true, put all its affiliates at risk as well. As trust wanes in the formerly most-trusted names in ransomware, other groups are attempting to step in and take their place. RAAS STARTUPS WANT YOU In the vacuum left by larger groups, Schmitt has observed, "We see a kind of back-and-forth between some of these smaller groups, like LockBit and ALPHV had in the years past, competing against one another. This is very similar in my mind to how many different emerging companies in the same type of product or area in the market compete with one another, always trying to change and evolve and really make themselves a standout." The startup RaaS Cloak, for example, recently posted to the underground forum UFO Labs offering an above-average 85/15 profit sharing split, with no upfront payment required to access its purportedly strong and modifiable signature malware. The midmarket RaaS group Medusa is trying to sweep up former ALPHV and LockBit affiliates by offering 24/7 access to its administrative, advertising, and negotiating teams, and a sliding scale payment sharing model which starts at 70/30, but rises to 90/10 for ransoms in excess of $1 million. Another upstart group called "RansomHub," recruiting from the same Russian-language underground forum as Medusa — RAMP — advertises a flat 90/10 split and a policy that affiliates can freely contract with other groups, as well. But its core value proposition is about trust. RansomHub's RAMP recruitment post. Source: Guidepoint Security "We have noticed that some affiliates have been seized by the police or have escaped from fraudulent activity causing you to lose your funds," the group wrote online. To assuage any concerns that they'll do the same, RansomHub has reversed the traditional model: Instead of controlling all the funds and paying out affiliates their share, affiliates control their own wallets and pay RansomHub. Evidently, Schmitt notes, "There's a kind of pendulum shift happening right now, where these groups are trying to figure out where they can capitalize on the distrust in bigger groups like LockBit and ALPHV." "Ransomware has traditionally been a very reactive type of cybercrime," he says, "and this is where we're at now. It's all very volatile, and we'll have to see how this plays out." ABOUT THE AUTHOR(S) Nate Nelson, Contributing Writer Nate Nelson is a freelance writer based in New York City. Formerly a reporter at Threatpost, he contributes to a number of cybersecurity blogs and podcasts. He writes "Malicious Life" -- an award-winning Top 20 tech podcast on Apple and Spotify -- and hosts every other episode, featuring interviews with leading voices in security. He also co-hosts "The Industrial Security Podcast," the most popular show in its field. See more from Nate Nelson, Contributing Writer Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox. Subscribe You May Also Like -------------------------------------------------------------------------------- Threat Intelligence Octo Tempest Group Threatens Physical Violence as Social Engineering Tactic Threat Intelligence Dell Credentials Bug Opens VMware Environments to Takeover Threat Intelligence Spyware Gamed 1.5M Users of Google Play Store Threat Intelligence Suspicious Smartwatches Mailed to US Army Personnel More Insights Webinars * How To Optimize and Accelerate Cybersecurity Initiatives for Your Business March 26, 2024 * Building a Modern Endpoint Strategy for 2024 and Beyond March 27, 2024 * Building a Modern Endpoint Strategy for 2024 and Beyond March 27, 2024 * Guarding the Cloud: Top 5 Cloud Security Hacks and How You Can Avoid Them April 4, 2024 * Cybersecurity Strategies for Small and Med Sized Businesses April 11, 2024 More Webinars Events * CYBERSECURITY’S HOTTEST NEW TECHNOLOGIES: WHAT YOU NEED TO KNOW March 21, 2024 * Cybersecurity's Hottest New Technologies - Dark Reading March 21 Event March 21, 2024 * Black Hat Asia - April 16-19 - Learn More April 16, 2024 More Events EDITOR'S CHOICE zero trust networks Cybersecurity Operations 6 CISO Takeaways From the NSA's Zero-Trust Guidance6 CISO Takeaways From the NSA's Zero-Trust Guidance byRobert Lemos, Contributing Writer Mar 15, 2024 5 Min Read A hand holding a tablet device with a hologram of a digital brain floating above it Сloud Security ML Model Repositories: The Next Big Supply Chain Attack TargetML Model Repositories: The Next Big Supply Chain Attack Target byJai Vijayan, Contributing Writer Mar 18, 2024 4 Min Read Fujitsu office building Cyberattacks & Data Breaches Fujitsu: Malware on Company Computers Exposed Customer DataFujitsu: Malware on Company Computers Exposed Customer Data byBecky Bracken, Editor, Dark Reading Mar 18, 2024 2 Min Read Electronic circuit board close up Cyber Risk 'GhostRace' Speculative Execution Attack Impacts All CPU, OS Vendors'GhostRace' Speculative Execution Attack Impacts All CPU, OS Vendors byJai Vijayan, Contributing Writer Mar 15, 2024 3 Min Read Reports * Industrial Networks in the Age of Digitalization * Zero-Trust Adoption Driven by Data Protection * How Enterprises Assess Their Cyber-Risk * SANS 2021 Cloud Security Survey * SANS Institute Survey: The State of Cloud Security More Reports White Papers * Collective defense is more important than ever--is your workforce ready? * Cheat Sheet - 5 Strategic Security Checkpoints * Endpoint Best Practices to Block Ransomware * Threat Intelligence: Data, People and Processes * Mandiant Threat Intelligence at Penn State Health More Whitepapers Events * CYBERSECURITY’S HOTTEST NEW TECHNOLOGIES: WHAT YOU NEED TO KNOW March 21, 2024 * Cybersecurity's Hottest New Technologies - Dark Reading March 21 Event March 21, 2024 * Black Hat Asia - April 16-19 - Learn More April 16, 2024 More Events DISCOVER MORE WITH INFORMA TECH Black HatOmdia WORKING WITH US About UsAdvertiseReprints JOIN US Newsletter Sign-Up FOLLOW US Copyright © 2024 Informa PLC Informa UK Limited is a company registered in England and Wales with company number 1072954 whose registered office is 5 Howick Place, London, SW1P 1WG. Home|Cookie Policy|Privacy|Terms of Use Cookies Button ABOUT COOKIES ON THIS SITE We and our partners use cookies to enhance your website experience, learn how our site is used, offer personalised features, measure the effectiveness of our services, and tailor content and ads to your interests while you navigate on the web or interact with us across devices. You can choose to accept all of these cookies or only essential cookies. To learn more or manage your preferences, click “Settings”. For further information about the data we collect from you, please see our Privacy Policy Accept All Settings COOKIE PREFERENCE CENTER When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer. More information Allow All MANAGE CONSENT PREFERENCES STRICTLY NECESSARY COOKIES Always Active These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logging in or filling in forms. You can set your browser to block or alert you about these cookies, but some parts of the site will not then work. These cookies do not store any personally identifiable information. Cookies Details PERFORMANCE COOKIES Performance Cookies These cookies allow us to count visits and traffic sources so we can measure and improve the performance of our site. They help us to know which pages are the most and least popular and see how visitors move around the site. All information these cookies collect is aggregated and therefore anonymous. If you do not allow these cookies we will not know when you have visited our site, and will not be able to monitor its performance. Cookies Details FUNCTIONAL COOKIES Functional Cookies These cookies enable the website to provide enhanced functionality and personalisation. They may be set by us or by third party providers whose services we have added to our pages. If you do not allow these cookies then some or all of these services may not function properly. Cookies Details TARGETING COOKIES Targeting Cookies These cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising. Cookies Details Back Button BACK Search Icon Filter Icon Clear checkbox label label Apply Cancel Consent Leg.Interest checkbox label label checkbox label label checkbox label label * View Cookies * Name cookie name Confirm My Choices