Chinese Cybercriminal Gangs Collude on Ransomware
A Sygnia report concluded that ransomware attacks attributed to two separate cybercriminal gangs linked to China were, in fact, emanating from the same source.
The report connected ransomware attacks launched by cybercriminal gangs known as Night Sky and Cheerscrypt. The attacks targeted Windows and VMWare ESXi environments and emanated from a threat actor now dubbed Emperor Dragonfly.
Sygnia researchers determined that the tactics, techniques and procedures used by the two groups strongly resembled one another. In fact, when indicators of compromise associated with Night Sky are discovered, researchers said it’s not uncommon to find ransomware attributed to Cheerscrypt deployed, the report noted.
Itay Shohat, director of incident response and threat hunting at Sygnia, said these threat actors are also launching attacks by leveraging the Log4Shell vulnerability discovered last year. In one attack, threat actors compromised a VMware Horizon server using the Log4Shell vulnerability, which then allowed them to move laterally by executing code remotely and deploying Cobalt Strike Beacons. After a dwell time of several months, the threat actors used the Rclone open source command line tool to exfiltrate sensitive information to a cloud storage service before installing a Cheerscrypt ransomware payload.
Although Cheerscrypt is considered a Linux-based ransomware family that targets ESXi servers, Sygnia researchers found this malware also installed on Windows servers.
Emperor Dragonfly, also known as DEV-0401/ BRONZESTARLIGHT, does not operate in an affiliate model and refrains from purchasing initial access from other threat actors, the researchers found. Rather, the group manages all stages of the attack life cycle on its own. The group also rebrands their ransomware payloads every few months, which helps them stay under the radar, unlike other notorious groups which act to build up their reputations.
The Cheerscrypt ransomware gang also represents itself as being associated with Ukraine; however, the open source tools employed by Cheerscrypt were written in Chinese.
In general, Shohat said there is no shortage of indicators of compromise within organizations. The challenge is that with all the alerts being generated it’s difficult for most organizations to identify specific attack vectors until after they have been compromised.
Once an incident does occur, most IT teams are not entirely sure how to proceed—in what order should they bring IT resources back online to recover? This is because they have no incident management plan in place.
Ideally, most organizations would have a defense-in-depth cybersecurity strategy in place to thwart most cyberattacks. However, it’s also clear that, in addition to increasing in volume, the attacks are becoming more sophisticated. Cybercriminal gangs are now also sharing techniques and tactics in ways that make them all more efficient.
Of course, it’s not clear how closely affiliated any cybercriminal gang might be to a nation-state. There’s undoubtedly collaboration between cybercriminals and espionage services within nation-states that results in attacks becoming both more lethal and insidious. Cybersecurity professionals, as a result, are engaged in a continuous arms race that requires them to regularly upgrade cybersecurity defenses. The challenge, of course, is the business leaders that fund those upgrades don’t always understand the evolving nature of the threats they face.