Ransomware INC Targets U.S. Healthcare with Sophisticated Tactics

Microsoft has recently raised alarms about a new ransomware strain called INC that is specifically targeting the U.S. healthcare sector. This new threat is being deployed by a financially motivated cybercriminal group identified as Vanilla Tempest, who were formerly known as DEV-0832. Vanilla Tempest has been active since at least July 2022 and has previously targeted various sectors, including education, healthcare, IT, and manufacturing. They have utilized several ransomware families such as BlackCat, Quantum Locker, Zeppelin, and Rhysida, showcasing their adaptability and malicious intent.

Vanilla Tempest’s Attack Tactics

Initial Compromise and Deployment of Tools

Vanilla Tempest initiates its attack on systems by leveraging GootLoader, a form of malware that is delivered by another threat actor known as Storm-0494. Once the initial compromise is achieved, the attackers deploy a suite of tools including the Supper backdoor, the AnyDesk remote monitoring and management tool, which is legitimate software, and the MEGA data synchronization tool. These tools are instrumental in maintaining persistent access and control over compromised systems. Following these preparations, the attackers use the Remote Desktop Protocol (RDP) to move laterally within the network, searching for valuable data and systems to encrypt or exfiltrate.

An alarming aspect of this ransomware attack is its employment of various legitimate tools to achieve its malicious goals. For instance, the Windows Management Instrumentation (WMI) Provider Host is used to deploy the INC ransomware payload. This use of legitimate tools is a hallmark of sophisticated cyberattacks, making it more challenging for traditional cybersecurity measures to identify and halt these illicit activities. The combination of these tools enables Vanilla Tempest not only to compromise systems effectively but also to evade detection by blending in with normal system operations.

Leveraging Legitimate Tools for Malicious Purposes

The INC ransomware campaign by Vanilla Tempest is not an isolated incident in terms of leveraging legitimate tools for nefarious purposes. Other ransomware groups, such as BianLian and Rhysida, have adopted a similar strategy by using tools like Azure Storage Explorer and AzCopy. These tools are typically used for managing Azure storage and objects but have been repurposed for large-scale data exfiltration to cloud storage environments. This tactic helps attackers avoid traditional detection mechanisms focused on identifying malicious software or activities.

The use of these legitimate tools for data exfiltration underscores an evolving trend in ransomware strategies. By repurposing established software, attackers can bypass many security measures that are designed to detect anomalies or unauthorized access. This approach not only increases the operational success rates of ransomware attacks but also enhances their stealth, making it more difficult for defenders to notice and respond to the breach in a timely manner. As a result, the targeted sectors suffer greater damage, particularly when essential data is exfiltrated and held hostage.

Implications for Cybersecurity

Increased Need for Vigilance in Healthcare

The healthcare sector, being the primary target of the new INC ransomware, faces a significant threat that necessitates robust cybersecurity measures. Healthcare systems are particularly vulnerable due to the sensitive nature of the data they handle, including patient records and operational information. A successful attack could not only lead to substantial financial losses but also threaten patient safety by disrupting essential services. Therefore, it is imperative for healthcare organizations to implement comprehensive security protocols to mitigate these risks.

Organizations in this sector must prioritize the monitoring and securing of network activities to detect any unusual behaviors indicative of a ransomware attack. This includes employing advanced threat detection systems that can identify the misuse of legitimate tools and flag potential compromises before they escalate. Additionally, regularly updating software and systems to patch vulnerabilities, conducting frequent security assessments, and providing cybersecurity training to employees can help build a resilient defense against such threats.

Adapting to Evolving Ransomware Tactics

Vanilla Tempest’s strategic and evolving tactics pose a significant risk, especially to critical infrastructure like healthcare, which is already under pressure due to various challenges, including the ongoing pandemic. Their sophisticated methods not only aim for financial gain but also threaten the stability and security of essential services. The emergence of the INC ransomware strain serves as a crucial reminder for organizations to bolster their cybersecurity measures and remain vigilant against such persistent threats.

Explore more