Imagine an ordinary weekday morning at a mid-sized company: emails are flowing, employees are logging into systems, and data is being processed across departments. Unbeknownst to the IT team, a quiet but malicious force has already breached the network through a vulnerability in a widely used edge device—one they may not even be aware of yet—lurking undetected. Days to weeks later, the organization faces a chilling ultimatum—not only is their data encrypted, but the attackers now threaten to expose sensitive information unless a ransom is paid.
This isn't just a hypothetical scenario. As ransomware has evolved from simple encryption tactics to sophisticated double extortion schemes, often driven by ransomware-as-a-service (RaaS), organizations are scrambling to adopt more effective defenses. Today’s attackers are exploiting vulnerabilities in critical edge network devices, using them to burrow deep into corporate networks and establish long-term footholds.
To understand how organizations can defend themselves, it's crucial to explore the tactics these ransomware groups are using to infiltrate networks—and the steps companies must take to close these dangerous gaps.
Ransomware groups have shifted their tactics and are now taking much more time to deeply compromise an organization before they deploy their ransomware. This makes malicious approaches like double extortion much more successful and allows them to attack the same victim again, raising the chances that they’ll collect a ransom.
To maximize their odds of success, they start by exploiting a known vulnerability which allows them to embed themselves within an organization and even return through backdoor or remote access in case they’re found. Once they’re in, they can deploy the ransomware, lock up sensitive assets, and threaten its exposure.
Ransomware groups have streamlined the process of exploiting vulnerabilities, often weaponizing newly disclosed vulnerabilities in less than 24 hours. This gives them a significant advantage over organizations, as CISA reports that 50% of vulnerabilities remain unremediated after 55 days, and 85% are still unpatched after 30 days. For instance, in our recent CACTUS research, we found that an unpatched system was compromised 70 times in just one month after the vulnerability was announced.
This trend started with the Log4J vulnerability and is often what happens with zero-day vulnerabilities as well. During Bitdefender’s CACTUS investigation, it was found that an unpatched system was compromised 70 different times within a month of the vulnerability being disclosed. This highlights how quickly attackers exploit newly announced vulnerabilities.
The landscape of ransomware attacks has shifted dramatically. No longer do these attacks focus on specific industries or high-value targets. Today, ransomware groups are casting a wider net, seeking out vulnerabilities wherever they can find them. Any organization with unpatched systems is fair game. One of the prime targets? Edge network devices—key components of many infrastructures that, as Bitdefender has observed, are increasingly in the crosshairs of threat actors.
Edge network devices include routers, wide area network devices, integrated access devices, firewalls, VPN servers and anything that serves as a bridge between two networks or is internet-facing. Bitdefender’s threat analysts have found that devices related to storage and remote access are the ones most targeted as they give an attacker a stronger foothold within an organization.
Ransomware criminal groups can find and exploit these vulnerabilities via automated scanning tools similar to Shodan. These tools scan the internet and look for devices that have known unpatched vulnerabilities.
Threat actors often collaborate with initial access brokers (IABs), who specialize in buying and selling access to compromised organizations. IABs may use techniques like social engineering or password spraying to acquire initial access, but once sold, sophisticated threat actors can then exploit vulnerabilities to compromise large numbers of networks quickly. This approach allows them to process victims one by one, rather than constantly needing to use social engineering to access new targets.
However, many less-skilled actors still rely on social engineering techniques, as they lack the expertise for more advanced methods. Waiting for a vulnerability disclosure is much easier and simpler because the proof of concept gives them enough information to develop an exploit.
One of the most effective ways to combat ransomware attacks at the onset of the attack is to have a thorough patch management strategy. Not using these edge network devices isn’t much of an option but because ransomware groups are using automated tools, you can avoid detection by having patched devices. Ransomware groups are always looking for low hanging fruit and easy ways in. By having patched systems, they can overlook you and move onto a less secure organization.
Given the digital footprint of a given organization, there are likely many systems and asset that require continuous patch management. So, it’s important to have a prioritization system to maximize your efforts. We recommend considering the following four factors when prioritizing which vulnerabilities to patch:
1. Criticality: This is based on a high CVSS score, which can be obtained from CVE.org which has a list of known critical vulnerabilities.Effective patch management also needs to be considered from a risk management standpoint. While cloud-based systems are easier to patch and are often patched automatically, on-prem devices (which are often most at risk) require a more manual approach, widening the gap between a patch being released and a patch being applied. However, on-premises patch management processes often revolve around business continuity risk, and not cybersecurity risk.
Overly cautious approaches to vulnerability management can leave organizations exposed for too long, as patches are often delayed avoiding potential disruptions. Unfortunately, many best practices were established before the rapid weaponization of vulnerabilities became a frequent reality. Instead, we recommend aligning your patch management strategy with software release schedules and adopting policies that assume attackers are actively targeting your systems. Prioritize speed and agility to avoid becoming a victim, ensuring you stay ahead of ransomware groups rather than in their crosshairs.
Enhanced resilience can be achieved with endpoint detection and response (EDR) and extended detection and response (XDR) solutions, which are designed to detect affiliates or unauthorized users exploiting known vulnerabilities. By identifying threats early, these tools can help prevent ransomware attacks from progressing to more damaging stages or significantly limit their impact.
Stay ahead of evolving ransomware threats by exploring two key resources. Our latest eBook, The Gig Economy Behind Ransomware, offers a comprehensive overview of the ransomware economy and its operations, ideal for understanding the broader context of these attacks. For more technical insights, our regularly updated ransomware white paper details the latest tactics and trends, showing how Bitdefender solutions align with each phase of a ransomware attack. Together, these resources provide the knowledge and tools to prevent, detect, and respond to threats with confidence.
tags
Josue Ledesma is a writer, filmmaker, and content marketer living in New York City. He covers cyber security, tech and finance, consumer privacy, and B2B digital marketing.
View all postsDon’t miss out on exclusive content and exciting announcements!