Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

FBI Highlights Emerging Initial Access Methods Used by Ransomware Groups 

FBI warns that ransomware operators continue to abuse third-party vendors and services as an attack vector.

The FBI has released a fresh warning on ransomware operators compromising third-party vendors and services to abuse them for initial access to victim environments.

Threat actors have been observed exploiting vulnerabilities in vendor-controlled remote access to servers and abusing legitimate system management tools to elevate permissions in victim organizations’ networks, the Bureau says.

“The FBI continues to track reporting of third-party vendors and services as an attack vector for ransomware incidents,” the agency notes in the alert (PDF) shared by the American Hospital Association.

According to the FBI, between 2022 and 2023, multiple ransomware attacks abused third-party gaming vendors to compromise the servers of small and tribal casinos and encrypt personally identifiable information (PII).

Furthermore, the agency warns of callback-phishing data theft and extortion attacks conducted by the Silent Ransom Group (SRG), which is also tracked as Luna Moth.

The attackers initially send the victim a phishing message, typically claiming to be related to pending charges on the victim’s account, requesting them to call a specified number.

“Once the victims called the provided phone number, malicious actors directed them to join a legitimate system management tool via a link provided in a follow-up email,” the FBI explains.

The attackers then use the tool to deploy additional legitimate remote management tools, which they can use for malicious activities. The attackers targeted local and network shared drives for compromise, exfiltrated data, and attempted to extort the victim companies.

Advertisement. Scroll to continue reading.

To mitigate the risk of ransomware, the FBI encourages organizations to create backups, review the security posture of third-party vendors, secure user accounts in compliance with NIST-recommended policies, implement phishing-resistant MFA and network segmentation, monitor for suspicious activity, disable unused ports and services, and keep all systems and applications updated.

Related: Critical Infrastructure Organizations Urged to Identify Risky Communications Equipment

Related: Mozilla Warns of Fake Thunderbird Downloads Delivering Ransomware  

Related: CISA Publishes New Guidance for Achieving Zero Trust Maturity

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.