Thursday, May 2, 2024

Ransomware Groups’ Constant Rebranding and Disappearing Is Alarming, Warns Experts

Ransomware groups have developed a tendency to rebrand and disappear. One of the reasons for these includes members joining other gangs. Another reason is the intervention from law enforcement. That is why in handling ransomware, the victims should learn about the group behind the attack. With that, they can better understand their goal and act accordingly.

A Look at 2020 Ransomware Groups Actions

In recent years, ransomware has gained ground to be more than a nuisance. Experts predict that it is a national security threat that will have to be dealt with in the many years to come. But how best do company owners deal with these issues. Experts should concentrate on the mode of operation in place of the group behind and attack. That is because, for one, most ransomware groups use repeated codes.

It is common to find traits of old gangs in new ones. That is because these groups use different tactics, techniques, and procedures of operation. Yet, at the end of the day, one group is most likely to copy another group’s mode of operation and add a little flair. Since all these are human-operated, they can quickly pivot their techniques.

Worse of all is that there are so many ransomware variants to deal with. The attacks usually involve automated vulnerability scans, password spraying, and many more. All these can only be addressed with foundational security techniques.

The Periods of Ransomware Group Rebranding and Disappearing

Security researchers have observed that ransomware groups usually stop campaigns abruptly. This happens to even highly successful ransomware groups like Maze and GrandCrab. And now, the cybersecurity community is waging different reasons for this. Other people believe this is due to the mounting pressure from international law enforcement.

Also, some of these ransomware groups come coded in different names but with similar modes of operation. For instance, Ryuk is one of the few examples that experts believed its time had come and gone. But another ransomware, Conti, emerged using the same malware code to Ryuk. Now experts claim that they may be separate entities, or Conti is a splinter group of Ryuk.

These two ransomware groups have also disappeared and appeared on several occasions. Security researchers can only link this to a mistake in rebranding. Ryuk, in particular, had made a name for itself. So the period it disappeared could mean it switched names to another group.

In another highlight, a ransomware group, REviL, has kept people guessing for a long. This Russia-based group keeps evolving in a trend not many people can understand. It is believed they are mercenaries that can work in different ways. Often, they use multiple gangs at once.

While they disappeared after disrupting a company’s operations in July, they rebounded in September. Experts cannot still explain why the group disappeared and reappeared. But most experts point to the tracking and disruptions from law enforcement agencies.

Final Words

In the wake of the ransomware group’s constant attempts of rebranding and disappearing, a lot is at stake. No one can explicitly define this trend amid several speculations from different people. But one thing remains paramount. Everyone should develop robust means of evading the effects of these attacks. That is true, especially when it comes to the understanding of ransomware groups’ mode of operation.

Latest news

Related news

Leave a Reply

Discover more from CISO Community

Subscribe now to keep reading and get access to the full archive.

Continue reading