FBI Highlights Emerging Initial Access Methods Used by Ransomware Groups 

11 months ago 31
News Banner

Looking for an Interim or Fractional CTO to support your business?

Read more

The FBI has released a fresh warning on ransomware operators compromising third-party vendors and services to abuse them for initial access to victim environments.

Threat actors have been observed exploiting vulnerabilities in vendor-controlled remote access to servers and abusing legitimate system management tools to elevate permissions in victim organizations’ networks, the Bureau says.

“The FBI continues to track reporting of third-party vendors and services as an attack vector for ransomware incidents,” the agency notes in the alert (PDF) shared by the American Hospital Association.

According to the FBI, between 2022 and 2023, multiple ransomware attacks abused third-party gaming vendors to compromise the servers of small and tribal casinos and encrypt personally identifiable information (PII).

Furthermore, the agency warns of callback-phishing data theft and extortion attacks conducted by the Silent Ransom Group (SRG), which is also tracked as Luna Moth.

The attackers initially send the victim a phishing message, typically claiming to be related to pending charges on the victim’s account, requesting them to call a specified number.

“Once the victims called the provided phone number, malicious actors directed them to join a legitimate system management tool via a link provided in a follow-up email,” the FBI explains.

The attackers then use the tool to deploy additional legitimate remote management tools, which they can use for malicious activities. The attackers targeted local and network shared drives for compromise, exfiltrated data, and attempted to extort the victim companies.

To mitigate the risk of ransomware, the FBI encourages organizations to create backups, review the security posture of third-party vendors, secure user accounts in compliance with NIST-recommended policies, implement phishing-resistant MFA and network segmentation, monitor for suspicious activity, disable unused ports and services, and keep all systems and applications updated.

Related: Critical Infrastructure Organizations Urged to Identify Risky Communications Equipment

Related: Mozilla Warns of Fake Thunderbird Downloads Delivering Ransomware  

Related: CISA Publishes New Guidance for Achieving Zero Trust Maturity

Read Entire Article