Anubis: A Closer Look at an Emerging Ransomware with Built-in Wiper
Anubis is a new ransomware-as-a-service (RaaS) group that combines file encryption with file destruction capabilities. Active since December 2024, it features a 'wipe mode' that permanently erases files, making recovery impossible even if ransom is paid. The group operates a flexible affiliate program, offering negotiable revenue splits and supporting additional monetization paths like data extortion and access sales. Anubis has claimed victims in multiple sectors including healthcare and construction, across regions such as Australia, Canada, Peru, and the U.S. The ransomware uses spear-phishing for initial access, employs command-line execution, privilege escalation, and shadow copy deletion. Its encryption algorithm is similar to EvilByte/Prince ransomware, using Elliptic Curve Integrated Encryption Scheme (ECIES).
AI Analysis
Technical Summary
Anubis is a recently identified ransomware-as-a-service (RaaS) campaign active since December 2024. It distinguishes itself by combining traditional ransomware encryption with a destructive 'wipe mode' that irreversibly deletes files, preventing recovery even if victims pay the ransom. The ransomware employs spear-phishing emails as the primary initial access vector, targeting users with tailored messages to deliver malicious payloads. Once inside a system, Anubis executes commands via command-line interfaces, escalates privileges to gain higher system control, and deletes shadow copies to hinder recovery efforts. Its encryption mechanism uses the Elliptic Curve Integrated Encryption Scheme (ECIES), similar to the EvilByte/Prince ransomware family, providing strong cryptographic protection of victim files. The group operates a flexible affiliate program with negotiable revenue splits and supports multiple monetization strategies, including data extortion and selling access to compromised networks. Anubis has targeted multiple sectors such as healthcare and construction, with known victims primarily in Australia, Canada, Peru, and the United States. The ransomware’s tactics, techniques, and procedures (TTPs) include spear-phishing (T1566), command-line execution (T1059), privilege escalation (T1134.002), shadow copy deletion (T1490), and file encryption (T1486), reflecting a sophisticated and multi-faceted attack chain designed to maximize impact and complicate remediation.
Potential Impact
For European organizations, the emergence of Anubis presents a significant threat, particularly to critical sectors like healthcare and construction, which are vital to national infrastructure and economic stability. The ransomware’s dual capability to encrypt and irreversibly wipe files increases the risk of permanent data loss, potentially causing prolonged operational downtime, loss of sensitive information, and severe financial damage. The deletion of shadow copies further complicates recovery efforts, potentially forcing organizations to rely on offline backups. The flexible affiliate model and additional monetization paths suggest that the ransomware could rapidly expand its reach, increasing the likelihood of attacks within Europe. Given the use of spear-phishing, organizations with large user bases or less mature email security controls are at heightened risk. The impact on confidentiality, integrity, and availability is substantial, as data destruction and encryption can lead to loss of trust, regulatory penalties (especially under GDPR), and disruption of essential services. The healthcare sector is particularly vulnerable due to the critical nature of patient data and services, where downtime can directly affect patient safety.
Mitigation Recommendations
European organizations should implement targeted measures beyond standard ransomware defenses. First, enhance spear-phishing detection by deploying advanced email filtering solutions that incorporate machine learning to identify and quarantine suspicious messages, and conduct regular, scenario-based phishing awareness training tailored to evolving tactics. Second, implement strict privilege management policies, including the use of least privilege principles and regular audits of administrative accounts to prevent privilege escalation. Third, ensure robust and isolated backup strategies that include immutable backups and offline copies to mitigate the impact of shadow copy deletion and wiping. Fourth, deploy endpoint detection and response (EDR) tools capable of detecting command-line abuse and unusual process behaviors indicative of ransomware execution. Fifth, apply network segmentation to limit lateral movement and restrict access to critical systems. Finally, establish incident response plans that specifically address ransomware with wiping capabilities, including rapid containment and forensic analysis procedures.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Switzerland
Indicators of Compromise
- hash: 98a76aacbaa0401bac7738ff966d8e1b0fe2d8599a266b111fdc932ce385c8ed
Anubis: A Closer Look at an Emerging Ransomware with Built-in Wiper
Description
Anubis is a new ransomware-as-a-service (RaaS) group that combines file encryption with file destruction capabilities. Active since December 2024, it features a 'wipe mode' that permanently erases files, making recovery impossible even if ransom is paid. The group operates a flexible affiliate program, offering negotiable revenue splits and supporting additional monetization paths like data extortion and access sales. Anubis has claimed victims in multiple sectors including healthcare and construction, across regions such as Australia, Canada, Peru, and the U.S. The ransomware uses spear-phishing for initial access, employs command-line execution, privilege escalation, and shadow copy deletion. Its encryption algorithm is similar to EvilByte/Prince ransomware, using Elliptic Curve Integrated Encryption Scheme (ECIES).
AI-Powered Analysis
Technical Analysis
Anubis is a recently identified ransomware-as-a-service (RaaS) campaign active since December 2024. It distinguishes itself by combining traditional ransomware encryption with a destructive 'wipe mode' that irreversibly deletes files, preventing recovery even if victims pay the ransom. The ransomware employs spear-phishing emails as the primary initial access vector, targeting users with tailored messages to deliver malicious payloads. Once inside a system, Anubis executes commands via command-line interfaces, escalates privileges to gain higher system control, and deletes shadow copies to hinder recovery efforts. Its encryption mechanism uses the Elliptic Curve Integrated Encryption Scheme (ECIES), similar to the EvilByte/Prince ransomware family, providing strong cryptographic protection of victim files. The group operates a flexible affiliate program with negotiable revenue splits and supports multiple monetization strategies, including data extortion and selling access to compromised networks. Anubis has targeted multiple sectors such as healthcare and construction, with known victims primarily in Australia, Canada, Peru, and the United States. The ransomware’s tactics, techniques, and procedures (TTPs) include spear-phishing (T1566), command-line execution (T1059), privilege escalation (T1134.002), shadow copy deletion (T1490), and file encryption (T1486), reflecting a sophisticated and multi-faceted attack chain designed to maximize impact and complicate remediation.
Potential Impact
For European organizations, the emergence of Anubis presents a significant threat, particularly to critical sectors like healthcare and construction, which are vital to national infrastructure and economic stability. The ransomware’s dual capability to encrypt and irreversibly wipe files increases the risk of permanent data loss, potentially causing prolonged operational downtime, loss of sensitive information, and severe financial damage. The deletion of shadow copies further complicates recovery efforts, potentially forcing organizations to rely on offline backups. The flexible affiliate model and additional monetization paths suggest that the ransomware could rapidly expand its reach, increasing the likelihood of attacks within Europe. Given the use of spear-phishing, organizations with large user bases or less mature email security controls are at heightened risk. The impact on confidentiality, integrity, and availability is substantial, as data destruction and encryption can lead to loss of trust, regulatory penalties (especially under GDPR), and disruption of essential services. The healthcare sector is particularly vulnerable due to the critical nature of patient data and services, where downtime can directly affect patient safety.
Mitigation Recommendations
European organizations should implement targeted measures beyond standard ransomware defenses. First, enhance spear-phishing detection by deploying advanced email filtering solutions that incorporate machine learning to identify and quarantine suspicious messages, and conduct regular, scenario-based phishing awareness training tailored to evolving tactics. Second, implement strict privilege management policies, including the use of least privilege principles and regular audits of administrative accounts to prevent privilege escalation. Third, ensure robust and isolated backup strategies that include immutable backups and offline copies to mitigate the impact of shadow copy deletion and wiping. Fourth, deploy endpoint detection and response (EDR) tools capable of detecting command-line abuse and unusual process behaviors indicative of ransomware execution. Fifth, apply network segmentation to limit lateral movement and restrict access to critical systems. Finally, establish incident response plans that specifically address ransomware with wiping capabilities, including rapid containment and forensic analysis procedures.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.trendmicro.com/en_us/research/25/f/anubis-a-closer-look-at-an-emerging-ransomware.html","https://www.trendmicro.com/content/dam/trendmicro/global/en/research/25/f/anubis--a-closer-look-at-an-emerging-ransomware-with-built-in-wiper/Anubis_A_Closer_Look_at_a_Emerging_Ransomware_with_Built-in_Wiper_IOCs.txt"]
- Adversary
- Anubis
- Pulse Id
- 684c2fe6967baf56de752b66
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash98a76aacbaa0401bac7738ff966d8e1b0fe2d8599a266b111fdc932ce385c8ed | — |
Threat ID: 684c87cca8c921274380e914
Added to database: 6/13/2025, 8:19:24 PM
Last enriched: 6/13/2025, 8:34:41 PM
Last updated: 6/16/2025, 3:52:55 AM
Views: 1
Related Threats
From Trust to Threat: Hijacked Discord Invites Used for Multi-Stage Malware Delivery
MediumMay 2025 Security Issues in Korean & Global Financial Sector
MediumPrivate Contractor Linked to Multiple Chinese State-Sponsored Groups
MediumServerless Tokens in the Cloud: Exploitation and Detections
MediumKnow thyself, know thy environment
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.