Trellix Finds Escalation of Cyberattacks Targeting Critical Infrastructure as Geopolitical Tensions Rise

author-image
SMEStreet Edit Desk
New Update
Britt Norwood, SVP Global Channels & Commercial, Trellix

Trellix, the cybersecurity company delivering the future of extended detection and response (XDR), today released its Threat Labs Report: April 2022, examining cybercriminal behavior over the last six months. Key findings from the report include individual consumers being the No. 1 target of cybercriminals, closely followed by the healthcare vertical. Additionally, the transportation, shipping, manufacturing and information technology industries showed a sharp increase in threats. 

“We’re at a critical juncture in cybersecurity and observing increasingly hostile behavior across an ever-expanding attack surface,” said Christiaan Beek, Lead Scientist and Principal Engineer, Trellix Threat Labs. “Our world has fundamentally changed. The fourth quarter signaled the shift out of a two-year pandemic which cybercriminals used for profit and saw the Log4Shell vulnerability impact hundreds of millions of devices, only to continue cyber momentum in the new year where we’ve seen an escalation of international cyber activity.” 

Threats to Critical Infrastructure

Q4 2021 saw increased cyberactivity targeting sectors essential to the function of society:

  • Transportation and shipping were the target of 27% of all advanced persistent threat (APT) — activity by adversarial and stealthy actors — detections.
  • Healthcare was the second most targeted sector, bearing 12% of total detections.
  • From Q3 to Q4 2021 threats to manufacturing increased 100%, and threats to information technology increased 36%. 
  • Of Trellix customers, the transportation sector was targeted in 62% of all observed detections in Q4 2021.

Earlier this month, Trellix released a global Cyber Readiness Report investigating how critical infrastructure providers are preparing for cyberattacks. It found many critical infrastructure providers have not implemented cybersecurity best practices despite high-profile breaches. 

  • Advanced persistent threat (APT) actors most often targeted the transportation and shipping sectors in Q4 2021.
  • APT29, believed to conduct operations for Russian government entities, ranked most active among nation-state groups in Q4 2021.
  • Following arrests of REvil ransomware gang members, Lockbit ransomware became the most detected in Q4 2021.
  • Living off the Land (LotL) attacks exploited Microsoft Excel and other native tools to successfully target high-ranking political leaders and executives.
  • Malware was the technique used most often in Q4 2021, accounting for 46% of total cyber incidents.

Threats to Ukraine 

Trellix Threat Labs has been investigating wiper malware and other cyberthreats targeting Ukraine. Wipers render devices within targeted organizations useless by destroying the memory critical to how the devices operate. Trellix analysis of the Whispergate and HermeticWiper malware used before and during the invasion of Ukraine details the similarities and differences of the two strains used to destabilize Ukrainian IT systems by destroying the communications within the country.

Today’s report lists threat actors targeting Ukraine, including Actinium APT, Gamaredon APT, Nobelium APT (also known as APT29), UAC-0056 and Shuckworm APT. Of all APT activity Trellix observed in Q4 2021, APT29 accounted for 30% of the detections.

The report details recommendations for organizations seeking to proactively protect their environment from tactics these actors use. For more background on cyber activity targeting Ukraine, visit the Trellix Threat Center and Threat Labs Blog

Tactics, Techniques & Procedures

Trellix observed the continued use of Living off the Land (LotL) methods, where criminals use existing software and controls native to a device to execute an attack. Windows Command Shell (CMD) (53%) and PowerShell (44%) were the most-frequently used NativeOS Binaries, and Remote Services (36%) was the most-used Administrative Tool in Q4 2021. 

Trellix Threat Labs recently found LotL techniques deployed by DarkHotel, a suspected South Korean APT group, using Excel files to successfully infiltrate luxury hotels and glean information on prominent guests traveling for work and conferences. 

Earlier this year, Trellix Threat Labs also identified a multi-stage espionage attack on a prime minister’s office to surveille high-ranking government officials and defense sector business executives. This campaign featured the use of Microsoft’s OneDrive as a Command and Control (C2) server and Excel to gain access to victim environments. 

Other methods and techniques gaining traction among cyber adversaries in recent months: 

  • Cobalt Strike ranked highest among tools used by APT groups in Q4 2021 — a 95% increase from Q3.
  • Obfuscated files or information, followed by credentials from web browsers, and file and directory discovery were the techniques observed most in Q4 2021.
  • Malware was used most often in reported incidents in Q4 2021, accounting for 46% of total incidents and increasing 15% from Q3 2021.
cybersecurity CyberAttacks Top News Trellix