Life Without BlackCat and LockBit
The ransomware ecosystem has experienced a significant transformation since the demise of ALPHV/Blackcat and the OFAC and global sanctioning of Lockbit (i.e. Dmitry Yuryevich Khoroshev aka LockBitSupp). While these events initially led to a decrease in high-profile attacks, they also spurred a series of adaptations and evolutions among threat actors. LockBit has still been actively attacking institutions but due to the sanctions, they have not been able to receive payment for their activity. The vacuum left by ALPHV/Blackcat and Lockbit has been filled by newer ransomware groups like Fog, Embargo, and RansomHub, which have quickly gained notoriety for their aggressive tactics and advanced encryption methods. Not to mention the established groups like Rhysida, PLAY, Medusa, and Akira. These groups have capitalized on the disruption, expanding their operations and recruiting new affiliates.
Ransomware attacks have become more targeted and sophisticated, with attackers focusing on vulnerable industries like healthcare and finance. They employ advanced techniques like lateral movement, living-off-the-land (LOTL) tactics, and exploiting zero-day vulnerabilities to evade detection. Threat actors have continued to adopted double extortion strategies, where they not only demand ransom in exchange for decryption keys but also threaten to leak stolen sensitive data if their demands are not met. They have also become more reluctant to provide full listings of exfiltrated data as they have caught onto the value that represents prior to a payment.
The OFAC and global sanctions have driven ransomware operations underground, leading to a decentralization of activities. Industry intelligence is leading to believe that threat actors now operate more independently, using secure communication channels to evade detection and disruption. These developments highlight the dynamic nature of the ransomware landscape, as threat actors continually evolve and adapt to evade disruption and maintain their illicit profits. The ransomware threat remains a significant concern, with attackers likely to continue refining their tactics and exploiting vulnerabilities in the pursuit of financial gain.