Hackers Target Lucrative Gains through Supply Chain Attacks

Cybercrime,
Fraud Management & Cybercrime,
Ransomware

Credit Rating Agency Predicts Rise in Big Game Hunting by Ransomware Gangs in 2025

Moody's: Hackers Aim for Big Payouts, Supply Chain Attacks
Image: Shutterstock

Moody’s Ratings has issued a warning that enhanced cybersecurity measures have led ransomware attackers to shift their focus toward larger organizations, aiming for higher ransom payouts. This trend underscores the increased threat of supply chain attacks as cybercriminals adapt their strategies to exploit vulnerabilities in heavily trafficked systems.

The agency notes a concerning decline in the proportion of ransomware victims who comply with extortion demands, attributed largely to the implementation of cybersecurity protocols and business continuity plans. This evolution in the landscape has prompted ransomware groups to prioritize assaults on larger enterprises, increasing the likelihood of negative impacts on credit ratings for affected debt issuers. According to Moody’s analysis, disruptions targeting high-profile ransomware groups like LockBit reveal that such law enforcement actions have a “tactical and temporary” effect on the broader cybercriminal ecosystem, as highlighted in a recent think tank report.

Data suggests that the proportion of victims capitulating to ransomware demands is at a historic low, yet ransomware gangs are poised for unprecedented revenue earnings this year, driven by an uptick in cryptocurrency payments associated with cybercriminal wallets. This contrasting data illustrates a strategic pivot within these gangs, as they target organizations with significant earnings, thus amplifying cyber risk for regions with concentrated financial exposures.

Moody’s further indicates that as organizations bolster their defenses, attackers are increasingly probing weaknesses within the software supply chain. Historical data reflects a threefold increase in such incidents since 2018, with prominent cases like the Clop ransomware group exploiting vulnerabilities in widely-used file transfer software causing extensive disruption.

Recent events underscore this concern, exemplified by a ransomware attack on Blue Yonder, a key player in supply chain software, which resulted in significant operational disruptions for major grocery chains and Starbucks. The group known as “Termite” has claimed responsibility and stated they extracted 680 gigabytes of data, prompting ongoing investigations by Blue Yonder to ascertain the full scope of the incident.

Moreover, attacks on the supply chain extend beyond direct hacking incidents, as Moody’s points out vulnerabilities associated with the maintenance of open-source software by a limited number of volunteers. A recent incident involving nation-state hackers inserting a backdoor into an open-source tool demonstrates the dangers endemic to relying on community-maintained utilities. With estimates suggesting open source has saved corporations trillions, the reliance on volunteer-driven patches can leave vital systems exposed to sophisticated threats.

As the cybersecurity landscape continues to evolve, business leaders are urged to remain vigilant. Investing in robust defenses, understanding the potential tactics identified in the MITRE ATT&CK framework—such as initial access, persistence, and privilege escalation—becomes essential in thwarting sophisticated cyber threats. The implications of ransomware, particularly when targeting larger organizations, highlight the critical need for ongoing evaluation and adaptation of cybersecurity strategies.

Source link