DEV-0569 Ransomware Group Remarkably Innovative, Microsoft Cautions

It generally starts with malvertising and ends with the deployment of Royal ransomware, but a new threat group has distinguished itself by its ability to innovate the malicious steps in between to lure in new targets.

The cyberattack group, tracked by Microsoft Security Threat Intelligence as DEV-0569, is notable for its ability to continuously improve its discovery, detection evasion, and post-compromise payloads, according to a report this week from the computing giant.

“DEV-0569 notably relies on malvertising, phishing links that point to a malware downloader posing as software installers or updates embedded in spam emails, fake forum pages, and blog comments,” the Microsoft researchers said.

In just a few months, the Microsoft team observed the group’s innovations, including hiding malicious links on organizations’ contact forms; burying fake installers on legitimate download sites and repositories; and using Google ads in its campaigns to camouflage its malicious activities.

“DEV-0569 activity uses signed binaries and delivers encrypted malware payloads,” the Microsoft team added. “The group, also known to rely heavily on defense evasion techniques, has continued to use the open-source tool Nsudo to attempt disabling antivirus solutions in recent campaigns.”

The group’s success positions DEV-0569 to serve as an access broker for other ransomware operations, Microsoft Security said.

How to Combat Cyberattack Ingenuity

New tricks aside, Mike Parkin, senior technical engineer at Vulcan Cyber, points out the threat group indeed makes adjustments along the edges of their campaign tactics, but consistently relies on users to make mistakes. Thus, for defense, user education is the key, he says.

“The phishing and malvertising attacks reported here rely entirely on getting users to interact with the lure,” Parkin tells Dark Reading. “Which means that if the user doesn’t interact, there is no breach.”

He adds, “Security teams need to stay ahead of the latest exploits and malware being deployed in the wild, but there is still an element of user education and awareness that’s required, and will always be required, to turn the user community from the main attack surface into a solid line of defense.”

Making users impervious to lures certainly sounds like a solid strategy, but Chris Clements, vice president of solutions architecture at Cerberus Sentinel, tells Dark Reading it’s “both unrealistic and unfair” to expect users to maintain 100% vigilance in the face of increasingly convincing social engineering ploys. Instead, a more holistic approach to security is required, he explains.

“It falls then to the technical and cybersecurity teams at an organization to ensure that a compromise of a single user doesn’t lead to widespread organizational damage from the most common cybercriminal goals of mass data theft and ransomware,” Clements says.

IAM Controls Matter

Robert Hughes, CISO at RSA, recommends starting with identity and access management (IAM) controls.

“Strong identity and access governance can help control the lateral spread of malware and limit its impact, even after a failure at the human and endpoint malware prevention level, such as stopping authorized individual from clicking on a link and installing software that they are allowed to install,” Hughes tells Dark Reading. “Once you’ve ensured that your data and identities are safe, the fallout of a ransomware attack won’t be as damaging — and it won’t be as much of an effort to re-image an endpoint.”

Phil Neray from CardinalOps agrees. He explains that tactics like malicious Google Ads are tough to defend against, so security teams must also focus on minimizing fallout once a ransomware attack occurs.

“That means making sure the SoC has detections in place for suspicious or unauthorized behavior, such as privilege escalation and the use of living-off-the-land admin tools like PowerShell and remote management utilities,” Neray says.

Read More HERE

Leave a Reply