9093802653?profile=RESIZE_400xAt a time when ever escalating ransomware campaigns are making international headlines, it is interesting to see cyber adversaries demanding ransom before launching an attack.  The bad actors are now using marketing techniques to better message their crimes.  Researchers at ProofPoint explain a new and improved DDoS attack demonstrates how bad actors are consistently seeking more means of achieving their goals.  "DDoS attacks have become increasingly easier to launch and have a potentially substantial payoff for considerably less work than something like a ransomware attack would require," they say. "Additionally, by conducting this type of attack, the threat actor bypasses automated security protections that would flag and block on ransomware."

While ransomware often uses less technical sophistication, those attacks require a focus and coordination to perpetrate.  Companies can prepare for distributed denial-of-service (DDoS) threats by ensuring the appropriate mitigations are in place and having a disaster recovery plan ready.  The proper partnerships and technology to help filter DDoS traffic can aid response, and it is key to have a plan for when these attacks happen.  Add dark web collection and analysis for an early cyber warning system like RedXray[1] and you have a solid security plan.

A cybercriminal group with a rotating list of names has resurfaced with a new email attack campaign threatening to launch a DDoS attack against target organizations that refuse to pay a ransom.  ProofPoint first began watching the group, which now calls itself Fancy Lazarus, in August 2020. Its attackers have also identified themselves as "Fancy Bear," "Lazarus," "Lazarus Group," and "Armada Collective." Researchers believe there is no known connection between this group and advanced persistent threat (APT) actors of the same name, such as Lazarus Group, linked to North Korea, and Fancy Bear of Russia.  "The use of recognizable or familiar names could be to lend credibility to their emails and threats," says ProofPoint, noting the social engineering emails instruct recipients to search for their names and find other instances of their work.

In August 2020, security firm Akamai and US federal authorities alerted businesses to a wave of these email attack campaigns in which criminals claiming to be Fancy Bear demanded a bitcoin ransom and threatened to launch a DDoS attack.  To prove they could conduct a larger attack, the adversaries mentioned a "small attack" will be launched against an identified IP address. A more substantial attack, they threatened, would follow within six days if a payment of 20 bitcoins was not received.

This "demo" attack varied across victim organizations.  Some targeted a single IP address and others targeted multiple IP addresses, with additional variations in peak volumes and lengths of attack.  The group's most recent campaign follows a similar pattern, ProofPoint reports.  An initial email announces the group's current name and acknowledges it's targeting a specific company.  They threaten an attack in seven days and mention the smaller attack will target a specific IP address, subnet, or autonomous system.  The maximum attack speed will be "2 Tbps," the email states.  "This means that your websites and other connected services will be unavailable for everyone," Fancy Lazarus states. "Please also note that this will severely damage your reputation among your customers who use online services."

Emails are usually sent to well-researched recipients, such as people listed as contacts in Border Gateway Protocol (BGP) or Whois information for corporate networks, researchers discovered.  They work in areas such as communications, external relations, and investor relations; some emails are set to emailed aliases for help desk, abuse, administrative contacts, or customer service.

It appears attackers have broadened their target industries.  The latest campaign targets energy, financial, insurance, manufacturing, public utilities, and retail, researchers report, and most of the attacks target US companies or those with a global presence.

There are more differences between the group's earlier attacks and the ones Proofpoint most recently detected.  Its new ‘Fancy Lazarus’ moniker is the main change and its emails are similar to those sent in December 2020.  The ransom demand has dropped to two Bitcoins, a change researchers attribute to the fluctuations in cryptocurrency value a factor present in ransomware campaigns since 2016 or earlier.  "Threat actors send their campaigns when the prices are most advantageous, attempting to make more money when the various currencies are at a high valuation.  Other actors use other cryptocurrencies like Ethereum, but bitcoin continues to be the massively popular coin of choice for malicious threat actors," they noted. 

Shutting down any company for any length of time would be devastating and would bankrupt many businesses.  An ounce of prevention is ALWAYS worth a pound of cure.  Red Sky Alliance strongly recommends ongoing monitoring from both internal and external perspectives.  Internal monitoring is common practice and very important, however, external threats are often overlooked and can represent an early warning of impending attacks.  Red Sky Alliance can provide both internal monitoring in tandem with RedXray dark web notifications on external threats to include, botnet activity, public data breaches, phishing, fraud, and general targeting. 

Red Sky Alliance is in New Boston, NH   USA.     We   are   a   Cyber   Threat   Analysis   and   Intelligence Service organization.     For questions, comments or assistance, please contact the lab directly at 1-844-492-7225, or feedback@wapacklabs.com.

Interested in a RedXray subscription to see what we can do for you?  Sign up here: https://www.wapacklabs.com/RedXray    

Sources:  

[1] https://www.wapacklabs.com/redxray

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!