Ransomware-as-a-Service 2023: Dangerous tool for amateurs

Malwarebytes News

Share post

Ransomware-as-a-Service (RaaS) is still on the rise. Behind this is a professional industry that also gives less technically savvy players or amateurs access to dangerous ransomware. 

The professionalization of cybercrime, especially the ransomware-as-a-service (RaaS) model, is a growing trend that will continue in 2023. It is not only leading to a sustained boom in cybercrime, but also to a rapidly increasing number of threat actors. Because RaaS makes it possible for the technically inexperienced to carry out ransomware attacks via service providers who provide the necessary tools and infrastructure.

Ransomware-as-a-Service (RaaS)

RaaS players now offer technical support, script coaching or even point-and-click interfaces to make attacks as easy as possible for their affiliates. To make matters worse, ransomware activity in some regions poses a relatively low risk for threat actors. The lack of effective international laws and often poor cooperation between law enforcement agencies in some countries creates a perceived safe haven for cybercriminals.

This results in a very high risk, especially for small and medium-sized enterprises (SMEs). Because more and more potential perpetrators have access to professional tools and are looking for possible targets. While more professional attackers tend to target larger organizations to maximize their potential profit, less experienced attackers focus on victims who have little or no cyber defense capabilities.

Targeting SMEs in particular

This makes SMEs the ideal target. They typically have far less security budgets and infrastructure than larger companies, and are often used as launch pads for supply chain attacks. Attackers leverage third-party trusted status to gain access to larger organizations through customer or partner networks.

With RaaS on the rise, it will remain essential in 2023 that SMEs expand their security concepts and arm themselves accordingly against possible ransomware attacks. For this it is particularly recommended to use multi-factor authentication and endpoint security software as well as to create regular offline and offsite backups. SMEs should also definitely create a concept for timely patching. With a managed detection and response solution, organizations can also augment their own security team with the expertise of external threat detection security experts. According to Pieter Arntz, Malware Intelligence Researcher at Malwarebytes.

More at Malwarebytes.com

 


Via Malwarebytes

Malwarebytes protects home users and businesses from dangerous threats, ransomware and exploits that are undetected by antivirus programs. Malwarebytes completely replaces other antivirus solutions in order to avert modern cybersecurity threats for private users and companies. More than 60.000 companies and millions of users trust Malwarebyte's innovative machine learning solutions and its security researchers to avert emerging threats and eliminate malware that antiquated security solutions fail to detect. You can find more information at www.malwarebytes.com.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more