The first half of 2023 saw significant developments in ransomware, methods of infection, hacktivism, mobile threats, and the use of AI by threat actors. This overview explores these evolving security challenges and sheds light on how they might influence the future cybersecurity landscape. In particular, we will focus on the rise of mega ransomware attacks, and the growing role of AI in enabling and accelerating cyberattacks and malicious activities. As is always the case with cybersecurity, these threats are constantly changing, which in turn demands a proactive approach to defense.
Ransomware currently poses the most significant threat to businesses, in terms of the sophistication of attacks and the damage that they cause. The damages comprise of both direct ransom payments, and indirect business costs such as recovery and remediation expenses, impact on stock market performance, as well as legal implications and brand damage.
Ransomware is constantly evolving and becoming more sophisticated with added functionality that makes attacks more targeted and successful. This is predominantly driven by escalating competition among Ransomware-as-a-Service (RaaS) groups, all seeking to recruit more partners and maximize their ‘sales’. In many cases these groups are criminal mirror-images of conventional businesses, with research and development teams, quality assurance departments, specialist negotiators, even HR staff. They may have dozens or even hundreds of employees, with revenues in the hundreds of millions of dollars. The rivalry between groups (after all, there is no honor amongst thieves) has led to quicker encryption of victim's data, innovative evasion techniques, and lower commission rates for partners. For example, leading entities like LockBit, Alphv, BlackBasta, and AvosLocker all incorporated an evasion technique that utilizes the restart-in-safe-mode function in an attempt to neutralize security services and make it more difficult to recover infected computers. Another noteworthy development is the surge in ransomware variants for different operating systems; the most dominant being for Linux and offered by RaaS groups including LockBit, Royal, CL0P, BianLian, and ViceSociety.
Ransomware groups have also begun to execute mega-scale attacks, exploiting vulnerabilities in widely-used corporate software to simultaneously infect multiple victims.
Both the CL0P and LockBit ransomware groups also achieved widespread infections in the first half of the year, either through supply-chain attacks and extortion or by exploiting zero-day vulnerabilities.
LockBit claimed to breach 60 companies by exploiting vulnerabilities in their cloud service provider, Cloud51. At the beginning of the year, CL0P took responsibility for attacks exploiting a zero-day vulnerability in the GoAnywhere MFT secure file transfer tool, resulting in breaches of more than 130 organizations. In early June, CL0P also announced that they had exploited a vulnerability in the MOVEit file-transfer program, leading to hundreds of new victims, mostly major corporations and governmental organizations. One of these is Zellis, an HR services provider that suffered a subsequent supply-chain attack affecting its clientele. Among those impacted were the government of Nova Scotia, British Airways, the Boots drugstore chain, and the BBC news organization.
All the abovementioned are combined with a continued shift from data encryption to data theft, and pressure that is applied not only on the target, but also on its partners and customers to secure ransom payment. This attack method is also known as triple extortion, which we witnessed during a campaign carried out against the University of Manchester in June 2023. Clearly, ransomware continues to be big business for criminals, and they are constantly probing for new vulnerabilities and new ways to use them for extortion.
We found evidence of thousands of ransomware victims in the first half of 2023, totaling over 2,000 victims, with ransomware attacks by over 40 ransomware groups. We expect to see the same, if not more in the second half of 2023.
Mega-scale ransomware attacks have continued this year, impacting large numbers of organizations as attackers exploit new software vulnerabilities. We have also seen how ransomware-as-a-Service groups (RaaS) are competing to attract affiliates and maximize their revenues by offering faster encryption and new evasion techniques. Some are skipping the encryption phase entirely and relying on threats of data exposure to extort money, or even destroying data completely. It is assumed that this new ransomware business model is being utilised to cut out the overhead costs of trying to build stronger ransomware. Organizations need to ensure their defences are updated to protect themselves against these increasingly complex, damaging threats.
In the same way that vinyl LPs and even music cassettes have become popular again, older attack methodologies sometimes re-emerge, exemplified by the recent resurgence of USB-based cyberattacks conducted by both cybercriminals and nation-state actors. One of the oldest known attack vectors, the humble USB drive, is currently a significant conduit for contemporary malicious cyber operations. In 2022, the FBI issued a warning about a campaign aimed at US defense firms with the attackers mailing USB drives loaded with malicious payloads.
The Raspberry Robin worm stands out among such attacks. It is recognized as one of the top common malware variants on our multipurpose malware list and is distributed via infected USB drives through the exploitation of “autorun.inf” files or clickable LNK files. This worm has been linked to the FIN11 threat actor, with successful infections serving as a launchpad for subsequent attacks.
Nation state threat actors are currently leveraging USB-borne infections, even those caused by legacy malware like ANDROMEDA (which dates back to 2013) to hijack their infrastructure. Regardless of whether Turla or Tomiris is the culprit, USB infections remain a potent method for gaining initial access to systems.
The China-related espionage threat actor Camaro Dragon reportedly utilized USB drives as a vector to infect organizations all over the world. USB drives were recently also used by Shuckworm, believed to be part of the Russian cyber espionage group Gamaredon, in a cyber espionage campaign targeting the Ukrainian military and associated individuals.
Getting access to well protected organizations is not always easy. Awareness of phishing and improvement in cyber security solutions make it difficult to spread widely, which is why we are seeing USB drives once again being used as a vector for malware to infiltrate organizations worldwide. By staying informed and vigilant, and adopting proactive endpoint security measures, businesses can effectively defend against USB-based attacks and safeguard their valuable assets from cyber threats.
State-affiliated hacktivism, first seen in 2022, was another dominant threat in the first half of 2023. Hacktivist groups select their targets based on nationalistic and political motivations. The infamous Russian-affiliated Killnet group started the year off by attacking Western healthcare organizations and later announced their intention to shift to acting as a “private military hacking company.”
Another hacktivist group, “Anonymous Sudan”, first appeared in January 2023 and has been particularly active, operating under the veil of counter-offensive cyberattacks to allegedly retaliate for anti-Muslim activities. While promoting a pro-Islamic narrative, this group has collaborated with the Pro-Russian Killnet, sparking speculation about a potential Russian affiliation. The group targets Western organizations, with Scandinavian Airlines a notable victim of a disruptive DDoS attack. The group also tried to implement an extortion strategy, most likely as part of its information operations, insisting on payment to halt their attacks. Their targets expanded to include US organizations, particularly in the healthcare sector. Recently Microsoft was victimized, resulting in substantial disruption of key Microsoft Outlook services, including email and calendar availability, as well as some disrup tion to the availability of the Microsoft Azure Portal.
All this shows us that state-affiliated hacktivism, even though its focus is primarily on denial-of-service campaigns, can cause real disruption. The groups are using much larger and powerful botnets, and from a magnitude perspective, we also see an escalation in the scale of DDoS attacks, with the highest recorded at more than 71M requests per second, which indicates an intensifying trajectory of hacktivist operations.
Hacktivism targeting both private and government organizations became even much more significant threat in 2023. Hacktivist groups aim high and can take down even the biggest national or international websites using powerful DDoS capabilities. Current hacktivists are no longer distributed individuals, but more state affiliated groups that serve political narratives. However, the impact of those disruptive DDoS attacks can be minimized if organizations put in place the correct mitigation processes
Check Point Research has been monitoring various mobile cyberattack campaigns since the start of the year. For example, the FluHorse malware, designed to target East Asian victims, effectively camouflages itself as popular Android applications and aims to extract Two-Factor Authentication (2FA) codes along with other sensitive user data. In another campaign disclosed in March, attackers circulated malware known as FakeCalls, which is designed to simulate over twenty distinctive financial applications and generate fraudulent voice calls.
In the areas of sophisticated espionage operations, researchers reported a campaign called Triangulation that utilizes zero-click exploitation to take control of iOS devices, continuing a trend of large-scale exploitation of previously unknown vulnerabilities in Apple products.
Mobile devices are still a tempting target for hackers, whether for stealing data or for covert surveillance by remote control. Attackers target popular, widely used apps which users would consider safe, or exploit new vulnerabilities in Android and iOS to spread malware of all types. It’s an important reminder that the majority of mobile devices are still under-protected, despite the amount of sensitive personal and corporate data they hold.
A review of 2023 would be incomplete without acknowledging the significant advancements made in Artificial Intelligence. ChatGPT has brought a groundbreaking revolution in AI accessibility. The implications of AI’s capabilities have led to bold predictions ranging from significant transformations of the job market to potential existential threats to humanity. In the cyber arena, this paradigm shift has already been felt in significant ways. Last year, Check Point researchers demonstrated that criminals can harness AI to create sophisticated social engineering content. They can also craft ever more deceptive phishing emails, develop malicious VBA macros for Office documents, produce code for reverse shell operations, and more.
Shortly afterward, a Check Point Research publication showed examples in the wild of cybercriminals already using ChatGPT to produce infostealers and encryption tools. OpenAI employed various mechanisms to restrict malicious use of ChatGPT, but threat actors were quick to invent new ways to bypass those restrictions, effectively launching a massive cyber arms race. Russian threat actors have explored ways to bypass OpenAI’s geo-fencing restrictions. Another paper showed how defense mechanisms integrated into the latest version, ChatGPT4, could be bypassed and cybercriminals are actively seeking new ways to use ChatGPT and its widespread awareness for malicious purposes. Legislators’ efforts to prevent the use of AI for social engineering are at a preliminary stage and a solution is yet to be found.
The launch of ChatGPT in late 2022 was a catalyst for other generative AI tools such as Google Bard, which became publicly available in March 2023. In the same way that we were able to bypass restrictions in other generative AI platforms, we were able to use Bard AI to generate phishing emails, malware keylogger to monitor keystrokes and basic ransomware code.
Since its publication in November 2022, ChatGPT has succeeded in a wide range of activities including passing MBA exams at Wharton, passing the US medical licensing exam, and has exhibited its wider production capabilities across numerous other areas. Given its potential for both good and evil, there are calls for enhanced regulation to stop misuse and the spread of misinformation. Some countries, including Italy, have opted to ban the use of generative AI altogether, while others such as the European Union are drafting a first-of-its-kind AI Act to control or restrict AI systems.
This year, we’ve seen how AI tools such as ChatGPT can be used by bad actors, even those without technical knowledge, to create new malware and accelerate other malicious activities such as social engineering and fake content. But those same tools can also be used to craft code that is useful to society, for example in helping combat cybercrime. AI is an immensely powerful technology, and we are working to ensure that it’s used as a force for good with our own ThreatCloudAI engine, using big data threat intelligence to stop even the most advanced attacks.