SA is eighth most attacked country by ransomware

Issue 1 2022 Information Security

Trellix released its Advanced Threat Research Report: January 2022, examining cybercriminal behaviour and activity related to cyber threats in the third quarter of 2021. Among its findings, the research reports that despite a community reckoning to ban ransomware activity from online forums, hacker groups used alternate personas to continue to proliferate the use of ransomware against an increasing spectrum of sectors – hitting the financial, utilities and retail sectors most often, accounting for nearly 60% of ransomware detections.


Carlo Bolzonello.

“The threat report highlights that South Africa is eighth on the list of countries that have experienced the most number of ransomware attacks, despite it only having the 32nd largest gross domestic product in the world,” says Carlo Bolzonello, country manager for Trellix in South Africa.

“There are several reasons why cybercriminals seem to prefer targeting South Africa, including that businesses may be paying the ransoms being asked of them, because they can’t afford the time or expertise to address the attack before it damages their operations,” he explains.

“The other leading reason is linked to the fact that we’re a soft target because we don’t have enough skills in the country to respond to cybercrime – which is exacerbated by corporates buying multiple point products and not having the resources they need to integrate them and manage them effectively.”

Bolzonello adds that corporates integrating into an open ecosystem that allows quicker response times to address and remediate threats via an open XDR API-driven platform, are likely to be able to withstand ransomware threats more effectively.

“While we ended 2021 focused on a resurgent pandemic and the revelations around the Log4j vulnerability, our third-quarter deep dive into cyber threat activity found notable new tools and tactics among ransomware groups and advanced global threat actors,” said Raj Samani, chief scientist and fellow at Trellix. “This report provides greater visibility into the use and abuse of ransomware group personas, how nation state APT actors seek to burrow deeper into finance and other critical industries, and new Living off the Land attacks exploiting native Microsoft system tools in new ways.”

Reappearance of ransomware groups

In Q3 2021, Trellix observed the resurgence of the DarkSide ransomware group as BlackMatter, despite that group’s claim to have stopped operating. In using many of the same modus operandi that DarkSide used in the Colonial Pipeline attack, BlackMatter continued to leverage the double extortion approach, threatening to reveal data of victims unless a ransom is paid.

While claiming responsibility for the ransomware attack on Kaseya VSA that closed hundreds of supermarket stores for several days, the quarter saw the REvil/Sodinokibi family of ransomware continue to lead in its pervasiveness as it had in Q2, accounting for nearly half of Trellix’s ransomware detections. As the impact of ransomware to systems essential to our daily lives – fuel, grain, food supply and beyond – escalates, the US government has made strides in advancing its cyber agenda and reducing the impact through the launch of StopRansomware.gov which aims to identify and locate actors involved in cyber activities against critical US infrastructure.

Maturing advanced pattern techniques

Through the identification of indicators of compromise to reveal the tools used to execute attacks, Trellix observed the maturation of the techniques deeply skilled APT adversary groups use to bypass security controls and perform their operations. Q3 2021 saw security operations tools like Cobalt Strike being abused by nation-state actors to gain access to their victim’s network. Cobalt Strike is an adversary simulation tool that is commonly used by ethical hackers to study attack methods and improve incident response and was detected in over one-third of the APT campaigns tracked. Mimikatz, a post exploitation tool to gain more access into a victim’s network or elevate user-rights to execute tasks once an actor has access on a victim’s device, was also detected in over a quarter of campaigns.

Trellix also saw the following APT activity in Q3 2021:

• In Q3 2021, threat activity believed to be from Russian and Chinese nation-state backed groups was responsible for nearly half (46% combined) of all observed APT threat activity. This assessment is based on analysis of available technical indicators.

• The financial sector was targeted in nearly 40% of observed APT activity tracked by Trellix, followed by utilities, retail and government.

Living off the Land spreads

Q3 2021 saw a swell of bad actors using software already on a target system to carry out attacks. This use of software and functions native to the target’s system – Living off the Land (LotL) – is often used by nation-state actors and large criminal organisations to get around developing advanced tools internally.

Trellix observed PowerShell used in 42% and Windows Command Shell (CMD) in 40% of LotL detections to execute commands and gain access. Other native operating tools commonly used include Rundll32, WMIC and Excel, along with administrative remote services tools like AnyDesk, ConnectWise Control, RDP and WinSCP.

Q3 2021 threat activity

Ransomware pays. REvil/Sodinokibi claimed responsibility for successfully infecting more than 1 million and then demanding $70 million, making it the largest publicly known ransom amount to date.

APT MITRE ATT&CK; techniques. Spear phishing attachment, obfuscated files or information and PowerShell were the most prevalent APT MITRE ATT&CK; techniques, accounting for nearly half of those detected in Q3 of 2021.

Sector activity. Financial services led all sectors in publicly reported cyber incidents with a 21% increase in the third quarter. The critical economic sector also led all industries in terms of detected ransomware samples and APT group activity.

Malware families. Formbook, Remcos RAT and LokiBot amounted to almost 80% of malware detections in Q3 2021, with Formbook found in over one-third. While malware was the technique used most often in reported incidents in Q3 2021, reported malware incidents decreased 24% compared to Q2 2021.

Regions. The quarter saw swings in areas of focus with Russia experiencing a 79% decrease in detected incidents while France saw an increase of 400%. The US experienced the most reported incidents in Q3 2021, but incidents decreased 9% from Q2 2021.

Read the full report at www.trellix.com/en-us/threat-center/threat-reports/jan-2022.html




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

New ransomware using BitLocker to encrypt data
Technews Publishing Information Security Residential Estate (Industry)
Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. It can detect specific Windows versions and enable BitLocker according to those versions.

Read more...
Create order from chaos
Information Security
The task of managing and interpreting vast amounts of data is akin to finding a needle in a haystack. Cyberthreats are growing in complexity and frequency, demanding sophisticated solutions that not only detect, but also prevent, malicious activities effectively.

Read more...
Trend Micro launches first security solutions for consumer AI PCs
Information Security News & Events
Trend Micro unveiled its first consumer security solutions tailored to safeguard against emerging threats in the era of AI PCs. Trend will bring these advanced capabilities to consumers in late 2024.

Read more...
Kaspersky finds 24 vulnerabilities in biometric access systems
Technews Publishing Information Security
Customers urged to update firmware. Kaspersky has identified numerous flaws in the hybrid biometric terminal produced by international manufacturer ZKTeco, allowing a nefarious actor to bypass the verification process and gain unauthorised access.

Read more...
Responsible AI boosts software security
Information Security
While the prevalence of high-severity security flaws in applications has dropped slightly in recent years, the risks posed by software vulnerabilities remain high, and remediating these vulnerabilities could hinder new application development.

Read more...
AI and ransomware: cutting through the hype
AI & Data Analytics Information Security
It might be the great paradox of 2024: artificial intelligence (AI). Everyone is bored of hearing it, but we cannot stop talking about it. It is not going away, so we had better get used to it.

Read more...
NEC XON shares lessons learned from ransomware attacks
NEC XON Editor's Choice Information Security
NEC XON has handled many ransomware attacks. We've distilled key insights and listed them in this article to better equip companies and individuals for scenarios like this, which many will say are an inevitable reality in today’s environment.

Read more...
iOCO collaboration protection secures Office 365
Information Security Infrastructure
The cloud, in general, and Office 365, in particular, have played a significant role in enabling collaboration, but it has also created a security headache as organisations store valuable information on the platform.

Read more...
Cybercriminals embracing AI
Information Security Security Services & Risk Management
Organisations of all sizes are exploring how artificial intelligence (AI) and generative AI, in particular, can benefit their businesses. While they are still figuring out how best to use AI, cybercriminals have fully embraced it.

Read more...
A strong cybersecurity foundation
Milestone Systems Information Security
The data collected by cameras, connected sensors, and video management software can make a VMS an attractive target for malicious actors; therefore, being aware of the risks of an insecure video surveillance system and how to mitigate these are critical skills.

Read more...