New Study Sheds Light on Adhubllka Ransomware Network

Cyber Security Threat Summary:
Cybersecurity experts have revealed an intricate network of interconnected ransomware types that all stem from a shared origin: the Adhubllka ransomware group. Netenrich, a cybersecurity firm, conducted a study exploring the lineage of various ransomware versions, such as LOLKEK, BIT, OBZ, U2K, and TZW. The researchers discovered significant resemblances in code, tactics, and infrastructure among these apparently distinct ransomware types. By tracking the evolution of these variants, the experts established a genealogical link connecting them to the original Adhubllka ransomware, which emerged in January 2020. Netenrich highlighted that the Adhubllka ransomware family has gone through multiple iterations, each with minor adjustments to encryption methods, ransom messages, and communication approaches. This tactic is commonly used by cybercriminals to avoid detection. The researchers also pointed out that reusing code and strategies can lead to incorrect classifications, underscoring the importance of investigators considering various factors beyond just code similarities.

“One key aspect of the study was the analysis of ransom notes and communication channels used by the ransomware operators. The researchers discovered a progression from v2 Tor Onion URLs to v3 Tor URLs, as well as shifts in communication methods. Despite the evolving tactics, the researchers identified consistent patterns that link all the variants back to the Adhubllka family.” (InfoSecurityMagazine, 2023).

Security Officer Comments:
Researchers noted that although the ransomware family might rebrand or adopt new names, the consistent communication patterns of threat actors will persist as a reliable identifier. As long as the communication approach remains unchanged, cases can be linked back to the Adhubllka family.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.infosecurity-magazine.com/news/adhubllka-ransomware-network/