DIY Ransomware: novice cybercriminals bigger threat thanks to off-the-shelf code

Kaspersky’s Global Research and Analysis Team (GReAT) has published a report describing the recent ransomware attacks with the use of leaked code. This research sheds light on the tools and methods utilized by both organized ransomware groups and individual attackers.

With a vast array of tools and samples at their disposal, organized ransomware cybercriminal groups often have proprietary ransomware samples, while standalone criminals frequently rely on leaked DIY variants to launch their attacks. Latest research by Kaspersky reveals the recent ransomware attacks using the leaked source codes, which enables threat actors to seek out victims and propagate malicious activities swiftly – making new cybercriminals a menace.

In April this year, the SEXi group launched a ransomware attack against IxMetro, utilizing a newly identified variant dubbed SEXi. This group targets ESXi applications, with all known victims running unsupported versions. SEXi group distinguishes itself by using different ransomware variants for different platforms – Babuk for Linux and Lockbit for Windows. Uniquely, they employ the Session communication app for contact, using a universal user ID across multiple attacks. This lack of professionalism and the absence of a TOR-based leak site further set them apart.

The Key Group, also known as keygroup777, has utilized eight different ransomware families since its inception in April 2022. Their techniques and persistence mechanisms have evolved with each new variant. The UX-Cryptor variant, for example, employed multiple registry entries for persistence, while the Chaos variant used a different approach involving the Startup folder. Despite their diverse methods, Key Group is noted for its unprofessional operations, including the use of a public GitHub repository for C2 communication and Telegram for interaction, making them easier to track.

Mallox, a lesser-known ransomware variant, first appeared in 2021 and began its affiliate program in 2022. Unlike SEXi and Key Group, Mallox’s authors claim to have purchased the source code. This group exclusively collaborates with Russian-speaking affiliates and targets organizations with revenues exceeding US$10 million, avoiding hospitals and educational institutions. Mallox’s affiliates, tracked through unique IDs, contributed to significant spikes in activity in 2023.

“The barrier to entry for launching ransomware attacks has plummeted. With off-the-shelf ransomware and affiliate programs, even novice cybercriminals can pose a significant threat,” comments Jornt van der Wiel, a senior cybersecurity researcher at Kaspersky’s GReAT.

While groups using leaked variants may not exhibit high levels of professionalism, their effectiveness lies in successful affiliate schemes or niche targeting, as demonstrated by Key Group and SEXi. The publication and leakage of ransomware variants thus pose substantial threats to both organizations and individuals.

LEAVE A REPLY

Please enter your comment!
Please enter your name here