Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

Microsoft Links Ongoing SharePoint Exploits to Chinese Hacker Groups

July 22, 2025

Dell Declares Data Leak a Hoax

July 22, 2025

Securing the Future: Enterprise AI Lockdown Strategies

July 22, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » Anubis Ransomware-as-a-Service Kit Adds Data Wiper
Cyber Risk

Anubis Ransomware-as-a-Service Kit Adds Data Wiper

Staff WriterBy Staff WriterJune 16, 2025No Comments3 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email


The ransomware-as-a-service (RaaS) operation Anubis has distinguished itself with a data wiping functionality in its malware kit, according to Trend Micro research published last week.

Anubis, a relatively new group to the RaaS scene, appeared last year and quickly established itself with a number of attacks against critical industry victims. The group is also notable for its ransomware affiliate model; Anubis offers affiliates the option of a typical RaaS model with an 80% payout, an option where Anubis helps extort a victim after a data theft attack in exchange for 40% of the total cut, and an option where Anubis helps affiliates extort a victim post-compromise for 50% of the net ransom.

Trend Micro’s latest research shares some tactics, techniques, and procedures (TTPs) of Anubis while showcasing the gang’s “wiping” functionality, enabling affiliates to permanently erase files from a victim’s computer, regardless of whether a ransom is paid.

The Anubis Wiper

Many ransomware groups are known for two types of attacks in 2025. Double extortion attacks, which have gained significant popularity in recent years, unfold with the threat actor both encrypting data on a target’s network while also stealing data under threat of leak. In data theft attacks, attackers steal data (skipping the “ransomware” piece entirely) and use that as the main means to extort a ransom payment.

Related:New COPPA Rules to Take Effect Over Child Data Privacy Concerns

Although Anubis is capable of classic data theft and encryption functionality, the addition of a wiping tool file “severely impact[s] chances of file recovery,” Trend Micro said.

According to the researcher, Anubis gains initial access to the victim through a spear-phishing email. Once access and escalated privileges are confirmed, the ransomware runs a command to delete Volume Shadow Copies on the specified drive, which consist of point-in-time snapshots considered critical for the recovery process.

In addition, Anubis ransomware includes “wipemode,” a function enabling the attacker to permanently delete all the data inside a file, making local recovery impossible. As Trend Micro showed in its research, a file would remain listed in the victim’s directory, but the size would be zero kilobytes.

Why a Data Wiper?

Jon Clay, Trend Micro’s VP of threat intelligence, tells Dark Reading that adding wiper functionality is likely to add an additional extortion vector. Wipemode would “add additional pressure on the victim to pay the ransom through the threat of wiping out data if it is not paid,” Clay says.

Dark Reading asked Clay if the wiper could be a tool to appeal to nation-states as possible customers, such as Russia with its history of destructive attacks against Ukraine.

Related:Regeneron Pledges Privacy Protection in $256M Bid for 23andMe

“Certainly, if an affiliate has motive to perform a destructive attack, then this would be a way to do it,” Clay says. “Some affiliates may be influenced by nation-state activities and/or hacktivism and having an option to wipe data may be a means to perform this operation.” By offering a service portfolio that includes data theft, data encryption, and data wiping, Anubis gives lots of options to its affiliates, he added.

To defend against Anubis, Trend Micro recommends enterprises implement a security strategy that includes maintaining offline backups, limiting access privileges to employees only as necessary, conducting regular user training, and ensuring employees “avoid downloading attachments, clicking on links, or installing applications unless the source is verified and trusted.”



Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous Article240,000 Affected in Ocuco Data Breach Crisis
Next Article Kali Linux 2025.2: Unleashing 13 New Tools and Car Hacking Enhancements!
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

Oracle Fixes Critical Bug in Cloud Code Editor

July 16, 2025

Military Veterans May Be What Cybersecurity Is Looking For

July 14, 2025

Malicious Open Source Packages Spike 188% YoY

July 8, 2025
Leave A Reply Cancel Reply

Latest Posts

Microsoft Links Ongoing SharePoint Exploits to Chinese Hacker Groups

July 22, 20250 Views

Dell Declares Data Leak a Hoax

July 22, 20250 Views

"Reclaiming Control: Fixing Broken Security Operations"

July 22, 20250 Views

Cisco Alert: Active Exploits Targeting ISE Vulnerabilities for Unauthenticated Root Access

July 22, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

Microsoft Links Ongoing SharePoint Exploits to Chinese Hacker Groups

July 22, 2025

Dell Declares Data Leak a Hoax

July 22, 2025

Securing the Future: Enterprise AI Lockdown Strategies

July 22, 2025
Most Popular

Designing and Building Defenses for the Future

February 13, 202515 Views

United Natural Foods Faces Cyberattack Disruption

June 10, 20256 Views

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.