Trellix sees advanced persistent threat actors

Trellix

Trellix released its Advanced Threat Research Report: January 2022, examining cybercriminal behavior and activity related to cyber threats in the third quarter of 2021. Among its findings, the research reports that despite a community reckoning to ban ransomware activity from online forums, hacker groups used alternate personas to continue to proliferate the use of ransomware against an increasing spectrum of sectors – hitting the financial, utilities and retail sectors most often, accounting for nearly 60% of ransomware detections.

“While we ended 2021 focused on a resurgent pandemic and the revelations around the Log4j vulnerability, our third-quarter deep dive into cyber threat activity found notable new tools and tactics among ransomware groups and advanced global threat actors,” said Raj Samani, Chief Scientist and Fellow at Trellix. “This report provides greater visibility into the use and abuse of ransomware group personas, how nation state APT actors seek to burrow deeper into finance and other critical industries, and new Living off the Land attacks exploiting native Microsoft system tools in new ways.”

Reappearance of ransomware groups

In Q3 2021, Trellix observed the resurgence of the DarkSide ransomware group as BlackMatter, despite that group’s claim to have stopped operating. In using many of the same modus operandi that DarkSide used in the Colonial Pipeline attack, BlackMatter continued to leverage the double extortion approach, threatening to reveal data of victims unless a ransom is paid.

While claiming responsibility for the ransomware attack on Kaseya VSA that closed hundreds of supermarket stores for several days, the quarter saw the REvil/Sodinokibi family of ransomware continue to lead in its pervasiveness as it had in Q2, accounting for nearly half of Trellix’s ransomware detections. As the impact of ransomware to systems essential to our daily lives – fuel, grain, food supply and beyond – escalates, the US government has made strides in advancing its cyber agenda and reducing the impact through the launch of StopRansomware.gov which aims to identify and locate actors involved in cyber activities against critical U.S. infrastructure.

Maturing Advanced Pattern Techniques

Through the identification of indicators of compromise to reveal the tools used to execute attacks, Trellix observed the maturation of the techniques deeply skilled APT adversary groups use to bypass security controls and perform their operations. Q3 2021 saw security operations tools like Cobalt Strike being abused by nation-state actors to gain access to their victim’s network. Cobalt Strike is an adversary simulation tool that is commonly used by ethical hackers to study attack methods and improve incident response, and was detected in over one-third of the APT campaigns tracked. Mimikatz, a post exploitation tool to gain more access into a victim’s network or elevate user-rights to execute tasks once an actor has access on a victim’s device, was also detected in over a quarter of campaigns.

Trellix also saw the following APT activity in Q3 2021:

  • In Q3 2021, threat activity believed to be from Russian and Chinese nation-state backed groups were responsible for nearly half (46% combined) of all observed APT threat activity. This assessment is based on analysis of available technical indicators.
  • The financial sector was targeted in nearly 40% of observed APT activity tracked by Trellix, followed by utilities, retail and government

 

Media contact

Rebecca Morpeth Spayne,
Editor, Security Portfolio
Tel: +44 (0) 1622 823 922
Email: editor@securitybuyer.com

Subscribe to our newsletter

Don't miss new updates on your email
Scroll to Top