Trellix Finds Escalation of Cyberattacks Targeting Critical Infrastructure as Geopolitical Tensions Rise

0
208
Trellix Finds Escalation of Cyberattacks Targeting Critical Infrastructure as Geopolitical Tensions Rise
Trellix Finds Escalation of Cyberattacks Targeting Critical Infrastructure as Geopolitical Tensions Rise

New Report Details Wiper Malware Aimed at Ukraine and Upsurge in Cyber Threats from Likely Russian-backed Actor in the Fourth Quarter of 2021

SAN JOSE, Calif. – April 27, 2022 – Trellix, the cybersecurity company delivering the future of extended detection and response (XDR), today released its Threat Labs Report: April 2022, examining cybercriminal behavior over the last six months. Key findings from the report include individual consumers being the No. 1 target of cybercriminals, closely followed by the healthcare vertical. Additionally, the transportation, shipping, manufacturing and information technology industries showed a sharp increase in threats.

“We’re at a critical juncture in cybersecurity and observing increasingly hostile behavior across an ever-expanding attack surface,” said Christiaan Beek, Lead Scientist and Principal Engineer, Trellix Threat Labs. “Our world has fundamentally changed. The fourth quarter signaled the shift out of a two-year pandemic which cybercriminals used for profit and saw the Log4Shell vulnerability impact hundreds of millions of devices, only to continue cyber momentum in the new year where we’ve seen an escalation of international cyber activity.”

Threats to Critical Infrastructure

Q4 2021 saw increased cyberactivity targeting sectors essential to the function of society:

  • Transportation and shipping were the target of 27% of all advanced persistent threat (APT) — activity by adversarial and stealthy actors — detections.
  • Healthcare was the second most targeted sector, bearing 12% of total detections.
  • From Q3 to Q4 2021 threats to manufacturing increased 100%, and threats to information technology increased 36%.
  • Of Trellix customers, the transportation sector was targeted in 62% of all observed detections in Q4 2021.

Earlier this month, Trellix released a global Cyber Readiness Report investigating how critical infrastructure providers are preparing for cyberattacks. It found many critical infrastructure providers have not implemented cybersecurity best practices despite high-profile breaches.

Threats to Ukraine

Trellix Threat Labs has been investigating wiper malware and other cyberthreats targeting Ukraine. Wipers render devices within targeted organizations useless by destroying the memory critical to how the devices operate. Trellix analysis of the Whispergate and HermeticWiper malware used before and during the invasion of Ukraine details the similarities and differences of the two strains used to destabilize Ukrainian IT systems by destroying the communications within the country.

Today’s report lists threat actors targeting Ukraine, including Actinium APT, Gamaredon APT, Nobelium APT (also known as APT29), UAC-0056 and Shuckworm APT. Of all APT activity Trellix observed in Q4 2021, APT29 accounted for 30% of the detections.

The report details recommendations for organizations seeking to proactively protect their environment from tactics these actors use. For more background on cyber activity targeting Ukraine, visit the Trellix Threat Center and Threat Labs Blog.

Tactics, Techniques & Procedures

Trellix observed the continued use of Living off the Land (LotL) methods, where criminals use existing software and controls native to a device to execute an attack. Windows Command Shell (CMD) (53%) and PowerShell (44%) were the most-frequently used NativeOS Binaries, and Remote Services (36%) was the most-used Administrative Tool in Q4 2021.

Trellix Threat Labs recently found LotL techniques deployed by DarkHotel, a suspected South Korean APT group, using Excel files to successfully infiltrate luxury hotels and glean information on prominent guests traveling for work and conferences.

Earlier this year, Trellix Threat Labs also identified a multi-stage espionage attack on a prime minister’s office to surveille high-ranking government officials and defense sector business executives. This campaign featured the use of Microsoft’s OneDrive as a Command and Control (C2) server and Excel to gain access to victim environments.

Other methods and techniques gaining traction among cyber adversaries in recent months:

  • Cobalt Strike ranked highest among tools used by APT groups in Q4 2021 — a 95% increase from Q3.
  • Obfuscated files or information, followed by credentials from web browsers, and file and directory discovery were the techniques observed most in Q4 2021.
  • Malware was used most often in reported incidents in Q4 2021, accounting for 46% of total incidents and increasing 15% from Q3 2021.

Threats to Individuals

Notably, the report found a significant — 73% — increase in cyber incidents targeting individuals and positioned people as the top attack sector in Q4 2021. This includes threats executed through social media, mobile devices and other services where consumers store data and credentials. For example, in Q4 2021 Facebook discovered spyware campaigns targeting users around the world and another criminal group leveraged Joker malware to target Android users globally. These attacks are typically politically motivated to follow a person’s interactions and contacts.

This follows the release of In the Crosshairs: Organizations and Nation-State Cyber Threats, a report from Trellix and the Center for Strategic and International Studies which found access to consumer data was and likely will continue to be the motive for nearly half of state-backed cyberattacks.

Q4 2021 Threat Activity

  • Ransomware Families. Lockbit (21%) was the most prevalent ransomware family detected in Q4 2021 — a 21% increase from Q3 — followed by Cuba (18%), and Conti (16%).
  • Ransomware Arrests. REvil/Sodinokibi, the top Ransomware Family detected in Q3 2021, did not rank among most prevalent detections in Q4 due to Global Law Enforcement interventions.
  • Ransomware Increase. Substantial increases in ransomware activity were observed in Italy (793%), the Netherlands (318%), and Switzerland (173%) in Q4 2021. India (70%) and the United Kingdom (47%) also experienced notable increases compared to Q3.
  • Malware Families. RedLine Stealer (20%), Raccoon Stealer (17%), Remcos RAT (12%), LokiBot (12%), and Formbook (12%) amounted to almost 75% of malware families observed in Q4 2021.

 

08780da1 ba77 4699 986d 4a0907669dab

 

“The threat landscape has never been more dynamic than this moment in time. From return to the workplace to rising attacks on critical infrastructure and service providers to new attack methods, the last six months has signaled significant intensification in cyber momentum. Working together with our partners, Trellix is committed to addressing the adversarial tactics and techniques organizations of all sizes are fronting. Our open, interoperable platform approach to cybersecurity allows us to implement the specific technologies needed to protect our customers’ unique operations. It’s security that learns and adapts in a way that’s proactive, with automation doing what’s necessary across native and open connections.” said Britt Norwood, SVP Global Channels & Commercial, Trellix.

Methodology

Threat Labs Report: April 2022 leverages proprietary data from Trellix’s network of over 1 billion sensors along with open-source intelligence and Trellix Threat Labs investigations into prevalent threats like ransomware and nation-state activity. Telemetry related to detection of threats is used for the purposes of this report. A detection is when a file, URL, IP-address or other indicator is detected and reported via the Trellix XDR ecosystem.

Additional Resources

Source: Trellix

News Highlights

  • Advanced persistent threat (APT) actors most often targeted the transportation and shipping sectors in Q4 2021.
  • APT29, believed to conduct operations for Russian government entities, ranked most active among nation-state groups in Q4 2021.
  • Following arrests of REvil ransomware gang members, Lockbit ransomware became the most detected in Q4 2021.
  • Living off the Land (LotL) attacks exploited Microsoft Excel and other native tools to successfully target high-ranking political leaders and executives.
  • Malware was the technique used most often in Q4 2021, accounting for 46% of total cyber incidents.
  • Individuals were the most targeted attack sector, with a 73% increase in detected incidents in Q4 2021.

Also readCIO News interviews Shri Wangki Lowang, Minister (IT) of Arunachal Pradesh

Do FollowCIO News LinkedIn Account | CIO News Facebook | CIO News Youtube | CIO News Twitter

About us:

CIO News, a proprietary of Mercadeo, produces award-winning content and resources for IT leaders across any industry through print articles and recorded video interviews on topics in the technology sector such as Digital Transformation, Artificial Intelligence (AI), Machine Learning (ML), Cloud, Robotics, Cyber-security, Data, Analytics, SOC, SASE, among other technology topics