• Cyber Syrup
  • Posts
  • Microsoft Warns U.S. Healthcare Sector At Risk Of New Ransomware

Microsoft Warns U.S. Healthcare Sector At Risk Of New Ransomware

Microsoft disclosed that a threat actor known as Vanilla Tempest has been using a ransomware strain called INC to target the healthcare sector in the U.S.

In partnership with

CYBER SYRUP
Delivering the sweetest insights on cybersecurity.

Want SOC 2 compliance without the Security Theater?

Question 🤔 does your SOC 2 program feel like Security Theater? Just checking pointless boxes, not actually building security?

In an industry filled with security theater vendors, Oneleet is the only security-first compliance platform that provides an “all in one” solution for SOC 2.

We’ll build you a real-world Security Program, perform the Penetration Test, integrate with a 3rd Party Auditor, and provide the Compliance Software … all within one platform.

Microsoft Warns U.S. Healthcare Sector At Risk Of New Ransomware

Microsoft recently disclosed that a financially motivated threat actor, known as Vanilla Tempest (formerly DEV-0832), has been using a ransomware strain called INC to target the healthcare sector in the U.S. This revelation underscores the growing risks that critical industries like healthcare face from increasingly sophisticated cybercriminals.

Understanding the Vulnerability

The INC ransomware campaign is part of a broader attack chain orchestrated by Vanilla Tempest. This group is associated with the delivery of ransomware through GootLoader infections, a malware delivery system known for distributing a variety of threats. The threat actor Storm-0494 is responsible for handing off these infections to Vanilla Tempest, which then deploys tools like:

  • The Supper backdoor, a tool used for remote control of infected systems.

  • The legitimate AnyDesk remote monitoring and management (RMM) tool, which attackers use to maintain access without raising suspicion.

  • The MEGA data synchronization tool, used for exfiltrating data.

Once inside the targeted network, Vanilla Tempest performs lateral movement using Remote Desktop Protocol (RDP), a common technique for spreading across networks. The next stage involves using the Windows Management Instrumentation (WMI) Provider Host to deploy the INC ransomware payload, which encrypts critical files and demands a ransom for their release.

Vanilla Tempest has been active since at least July 2022, targeting sectors including education, IT, manufacturing, and now, healthcare. The group is also linked to Vice Society, a notorious cybercriminal group that often uses existing ransomware variants like BlackCat, Quantum Locker, Zeppelin, and Rhysida to carry out attacks. These actors typically rely on well-established ransomware strains rather than building their own, making their operations quicker and more cost-effective.

Who Is at Risk?

Organizations in the healthcare sector are especially vulnerable to this type of attack. Healthcare systems store vast amounts of sensitive patient data, making them attractive targets for ransomware groups. The urgency to restore services in healthcare, where downtime could impact patient care, often leads victims to pay ransoms rather than endure prolonged system outages.

However, it’s not just healthcare that is at risk. Sectors such as education, IT, and manufacturing have also been targeted by Vanilla Tempest in the past. Any organization with valuable or sensitive data could become a victim of ransomware, particularly those that rely on legacy systems or lack robust cybersecurity measures.

The use of legitimate tools like AnyDesk and Azure Storage Explorer by threat actors complicates detection. Attackers are repurposing these tools, which are commonly used for legitimate operations, to perform data exfiltration and remote access, making it harder for security systems to differentiate between normal activity and malicious behavior.

How to Protect Yourself

Preventing ransomware attacks like those conducted by Vanilla Tempest requires a multi-layered approach. Here are key steps to help safeguard your organization:

1. Patch and Update Systems Regularly

  • Ensure that all systems, especially those involving remote desktop services and data storage, are regularly patched and updated. Unpatched vulnerabilities can be exploited by attackers to gain access to your network.

2. Strengthen Authentication Methods

  • Implement multi-factor authentication (MFA) for all remote access points, especially for RDP. This adds an extra layer of protection and makes it harder for attackers to compromise user accounts.

3. Limit Access to Critical Systems

  • Minimize the number of users who have administrator-level access to critical systems. By limiting privileges, you reduce the risk of attackers escalating their access within your network.

4. Monitor Network Activity

  • Employ intrusion detection systems (IDS) and intrusion prevention systems (IPS) to monitor for unusual activity, such as large-scale data transfers or unauthorized use of legitimate tools like AnyDesk or Azure Storage Explorer.

5. Regularly Backup Data

  • Ensure that critical data is backed up regularly and stored in offline or segmented locations. Backups are crucial for recovering from ransomware attacks without paying the ransom.

6. Implement Endpoint Security Solutions

  • Use endpoint detection and response (EDR) tools that can detect and block ransomware at the early stages of infection. EDR solutions can identify malicious behavior, even when legitimate software is used for malicious purposes.

7. Train Employees on Phishing Awareness

  • Educate employees on the dangers of phishing and social engineering attacks. Many ransomware attacks start with an unsuspecting employee clicking on a malicious link or downloading a harmful file.

Conclusion

The emergence of the INC ransomware targeting the U.S. healthcare sector serves as a stark reminder of the ongoing threat posed by cybercriminal groups like Vanilla Tempest. By exploiting trusted tools and well-known vulnerabilities, these attackers are able to infiltrate systems and wreak havoc on critical infrastructure. Organizations must remain vigilant, implement proactive cybersecurity measures, and educate employees to defend against these sophisticated attacks.

Ensuring regular updates, strong authentication, and comprehensive security monitoring are essential steps in protecting against ransomware and the devastating consequences it can bring.