Ransomware targets billion-dollar companies

Ransomware targets billion-dollar companies

Share post

Nefilim ransomware specifically targets victims with over $ 1 billion in annual sales. Trend Micro study analyzes one of the most successful threat groups for modern ransomware.

Trend Micro, one of the world's leading providers of cybersecurity solutions, has published a case study on the ransomware group Nefilim, which provides an in-depth look at how modern ransomware attacks work. The study provides valuable background on how ransomware groups develop, act underground and how advanced detection and response platforms contribute to their defense.

How modern ransomware families operate

The approach of modern ransomware families makes it much more difficult to identify and combat cyber attacks (detection and response) for already overloaded SOC (Security Operations Center) and IT security teams. This is not only crucial for business success and corporate reputation, but also for the stress level of the SOC teams themselves.

“Modern ransomware attacks are extremely targeted, adaptable and covert, and they proceed according to tried and tested approaches that have already been perfected by APT (Advanced Persistent Threat) groups. By stealing data and locking important systems, groups like Nefilim are trying to blackmail highly profitable, global companies, ”explains Richard Werner, Business Consultant at Trend Micro. "Our latest study is a must for anyone in the industry who wants to fully understand this rapidly growing shadow economy and also want to understand how Extended Detection and Response (XDR) solutions can help tackle it."

Under the microscope: 16 ransomware groups

Among the 2020 ransomware groups examined from March 2021 to January 16, Conti, Doppelpaymer, Egregor and REvil were the front runners in terms of the number of victims at risk. Cl0p had the most stolen data hosted online at 5 terabytes (TB).

However, due to its strict focus on companies with annual sales of more than one billion US dollars, Nefilim achieved the highest average sales with extortion.

As the Trend Micro study shows, a Nefilim attack usually has the following phases

  1. Introductory access that misuses weak credentials for exposed Remote Desktop Protocol (RDP) services or other outward HTTP services.
  2. Once intruded, legitimate lateral movement admin tools are used to identify valuable systems for data theft as well as encryption.
  3. A "call home system" is set up with Cobalt Strike and protocols such as HTTP, HTTPS and DNS, which can pass through any firewall.
  4. Specially secured, so-called "bulletproof" services are used for C&C servers.
  5. The data is extracted and then published on Tor-protected websites in order to blackmail the victims. Last year, Nefilim released about two terabytes of data.
  6. The ransomware component is triggered manually as soon as enough data is available.

Study Findings: Relationships between malware loaders and the latest ransomware payload (Image: Trend Micro).

Trend Micro already warned of the widespread use of legitimate tools such as AdFind, Cobalt Strike, Mimikatz, Process Hacker, PsExec and MegaSync, which ransomware attackers can use to achieve their goal and go unnoticed in the process. This can make it a challenge for SOC analysts looking at event logs from different parts of the environment to understand the big picture and attacks.

Challenge for SOC analysts

Trend Micro Vision One monitors and correlates suspicious behavior across layers, from endpoints to email, servers and cloud workloads to ensure there are no backdoors for threat actors. This ensures faster response times in the event of incidents. Teams can usually stop attacks before they have a serious impact on the company.

The full report "Modern Ransomware's Double Extortion Tactics and How to Protect Enterprises Against Them" is available online from Trend Micro.

More at TrendMicro.com

 


About Trend Micro

As one of the world's leading providers of IT security, Trend Micro helps create a secure world for digital data exchange. With over 30 years of security expertise, global threat research, and constant innovation, Trend Micro offers protection for businesses, government agencies, and consumers. Thanks to our XGen™ security strategy, our solutions benefit from a cross-generational combination of defense techniques optimized for leading-edge environments. Networked threat information enables better and faster protection. Optimized for cloud workloads, endpoints, email, the IIoT and networks, our connected solutions provide centralized visibility across the entire enterprise for faster threat detection and response.


 

Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more