Beware: Anubis Ransomware Now Hitting Android and Windows Devices
A sophisticated new ransomware threat has emerged from the cybercriminal underground, presenting a serious challenge to both enterprise and personal cybersecurity. Dubbed Anubis, this malware is not only capable of encrypting files but also stealing login credentials—targeting both Android and Windows platforms simultaneously.
First identified in November 2024, Anubis represents a concerning evolution in malware design. It merges the destructive power of traditional ransomware with the stealthy credential-theft techniques often associated with banking trojans. This dual-functionality approach has helped Anubis quickly gain traction among cybercriminals and establish itself as a significant threat in the wild.
A Rising Threat Amid a Surge in Ransomware Activity
Anubis has appeared during a global rise in ransomware incidents. Recent threat intelligence reveals a 25% increase in publicly listed ransomware victims and a 53% rise in leak sites operated by ransomware gangs. This surge reflects the growing sophistication and organizational structure of ransomware operators—and Anubis is a textbook example.
Researchers at Bitsight have identified Anubis as particularly dangerous due to its dual-platform architecture and destructive payloads. The malware has already been used to attack high-value targets in healthcare, construction, and professional services—sectors where downtime and data loss can have devastating consequences.
A Glimpse Into the Underground: Ransomware-as-a-Service
The group behind Anubis has been observed operating in Russian-speaking dark web forums, offering the ransomware through a Ransomware-as-a-Service (RaaS) model. This flexible affiliate structure allows less technically skilled attackers to deploy customized attacks using pre-built tools.
What sets Anubis apart from other ransomware families is its irreversible data destruction capabilities. In several reported cases, victims lost all encrypted data—even after paying the ransom. This introduces a new level of risk and uncertainty, removing any remaining incentive to negotiate with the attackers.
Infection Vector: Spear Phishing With Precision
Anubis campaigns typically begin with spear-phishing emails that appear to originate from trusted entities. These messages contain malicious attachments or links that, when opened, download the Anubis payload.
On Android devices, Anubis behaves like a classic banking trojan. It deploys phishing overlays that mimic legitimate apps, capturing login credentials for banking, email, and cloud platforms. The malware also performs screen recording, keylogging, and SMS propagation, enabling it to self-replicate and further its reach across victims’ networks.
Technical Capabilities: Execution and Persistence
Anubis exhibits advanced technical capabilities across both platforms, with highly configurable execution options. Attackers can tailor the malware's behavior using parameters such as:
-
/KEY=
– Encryption key for file locking -
/elevated
– Runs the malware with elevated privileges -
/PATH=
and/PFAD=
– Target specific directories or file paths -
/WIPEMODE
– Enables destructive data wiping
On Windows systems, Anubis uses Elliptic Curve Integrated Encryption Scheme (ECIES) for file encryption, providing robust cryptographic strength that resists traditional decryption attempts.
To maximize damage, it deletes Volume Shadow Copies, stops key system services, and escalates privileges using token manipulation—effectively eliminating standard recovery paths and backup options.
Conclusion: A Critical Threat Demanding Urgent Attention
Anubis is more than just another ransomware variant. It reflects a growing trend of hybrid malware, combining multiple attack techniques into a single, devastating package. With its ability to simultaneously steal credentials, encrypt data, and destroy recovery options, Anubis raises the stakes for businesses, individuals, and cybersecurity teams alike.
Organizations must enhance their email security, endpoint defenses, and employee awareness training to defend against such multi-pronged attacks. Regular backups, incident response planning, and up-to-date threat intelligence remain essential to navigating this increasingly hostile digital landscape.
Comments
Post a Comment