What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Tactical Experts Driving Success for Ransomware Gangs

BY eSentire

January 9, 2023 | 2 MINS READ

Attacks/Breaches

Ransomware

Threat Intelligence

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Ten, twenty years ago, when you heard the word ‘ransomware’ it was because you (or someone you know) clicked a rogue link in an email by a lone-wolf hacker working out of a dark basement, which downloaded a virus on your computer and locked all your files. The attacks were automated and opportunistic and the fee to restore the data may have been a few hundred dollars at best.

The modern ransomware threat landscape is much different. Ransomware attacks have evolved from opportunistic attacks to targeted attacks that resemble heists to integrated business models for threat actors. What’s more is that there are no dingy, dark basements, and the hackers certainly aren’t lone wolves. Today’s threat actors have formed sophisticated groups with well-run operations that resemble those of enterprise organizations.

All this to say: cybercrime as we know it has changed.

The traditional opportunistic attacks eventually failed to make an impact. As would-be victims began to educate themselves on how to spot malicious emails, and organizations leveraged security practices such as email filtration, it became clear to threat actors that their tactics had to evolve as well, by:

In the past four years, we have seen an exponential rise in the use of Ransomware-as-a-Service (RaaS), which has led to the formation of new ransomware groups as they no longer need to create new attack tactics to gain access into their targets’ environments. This increase in RaaS has pushed organizations to start taking what used to be small annoyances (e.g., spam mail or strange websites) much more seriously.

So, what’s driving this rise in RaaS?

As we explain in the eSentire Ransomware Report: Dissecting Today’s Ransomware Ecosystem, this growth is largely driven by the recruitment of tactical experts within ransomware groups, who specialize in one specific aspect of the overall ransomware intrusion model.

By effectively encouraging each member to become an expert in one role, ransomware groups can procure specific services to expand their reach and increase the velocity of their campaigns. In fact, they can go as far as designing specific lures to target a certain industry to ensure that their campaigns leave no room for mistakes.

The result of cultivating these tactical experts is the formation of a cooperative cybercrime marketplace that is far more efficient than what most organizations are prepared for.

By leveraging tactical experts, modern ransomware groups have given their team members the structure like that of an enterprise organization all to move towards one unified goal: maximum financial benefit.

The fact of the matter is, threat actors and organizations are locked in an arms race and unfortunately, there’s no silver bullet. Ransomware has become too big a threat for any organization – big or small – to ignore.

Today, CISOs are well aware of the responsibility they, and their security teams, shoulder to keep up with the latest tactics, techniques, and procedures (TTPs). As a result, CISOs are constantly having to evaluate their security programs to strengthen their security posture and controls against the heightened risk they’re facing from the ever-evolving ransomware groups and threat landscape.

To learn more about the most popular initial access techniques used by threat actors, download theeSentire Ransomware Report: Dissecting Today’s Ransomware Ecosystem report.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire