Ransomware groups to target financial services and retail sectors: Trellix Report

Trellix released its Advanced Threat Research Report: January 2022, examining cybercriminal behavior and activity related to cyber threats in the third quarter of 2021. Among its findings, the research reports that despite a community reckoning to ban ransomware activity from online forums, hacker groups used alternate personas to continue to proliferate the use of ransomware against an increasing spectrum of sectors – hitting the financial, utilities and retail sectors most often, accounting for nearly 60% of ransomware detections.

“While we ended 2021 focused on a resurgent pandemic and the revelations around the Log4j vulnerability, our third-quarter deep dive into cyber threat activity found notable new tools and tactics among ransomware groups and advanced global threat actors,” said Raj Samani, Chief Scientist and Fellow at Trellix. “This report provides greater visibility into the use and abuse of ransomware group personas, how nation state APT actors seek to burrow deeper into finance and other critical industries, and new Living off the Land attacks exploiting native Microsoft system tools in new ways.”

Reappearance of Ransomware Groups

In Q3 2021, Trellix observed the resurgence of the DarkSide ransomware group as BlackMatter, despite that group’s claim to have stopped operating. In using many of the same modus operandi that DarkSide used in the Colonial Pipeline attack, BlackMatter continued to leverage the double extortion approach, threatening to reveal data of victims unless a ransom is paid.

While claiming responsibility for the ransomware attack on Kaseya VSA that closed hundreds of supermarket stores for several days, the quarter saw the REvil/Sodinokibi family of ransomware continue to lead in its pervasiveness as it had in Q2, accounting for nearly half of Trellix’s ransomware detections. As the impact of ransomware to systems essential to our daily lives – fuel, grain, food supply and beyond – escalates, the U.S. government has made strides in advancing its cyber agenda and reducing the impact through the launch of StopRansomware.gov which aims to identify and locate actors involved in cyber activities against critical U.S. infrastructure.

Maturing Advanced Pattern Techniques 

Through the identification of indicators of compromise to reveal the tools used to execute attacks, Trellix observed the maturation of the techniques deeply skilled APT adversary groups use to bypass security controls and perform their operations. Q3 2021 saw security operations tools like Cobalt Strike being abused by nation-state actors to gain access to their victim’s network. Cobalt Strike is an adversary simulation tool that is commonly used by ethical hackers to study attack methods and improve incident response, and was detected in over one-third of the APT campaigns tracked. Mimikatz, a post exploitation tool to gain more access into a victim’s network or elevate user-rights to execute tasks once an actor has access on a victim’s device, was also detected in over a quarter of campaigns. 

Trellix also saw the following APT activity in Q3 2021:  

  • In Q3 2021, threat activity believed to be from Russian and Chinese nation-state backed groups were responsible for nearly half (46% combined) of all observed APT threat activity.  This assessment is based on analysis of available technical indicators.
  • The financial sector was targeted in nearly 40% of observed APT activity tracked by Trellix, followed by utilities, retail and government

Living off the Land Spreads

Q3 2021 saw a swell of bad actors using software already on a target system to carry out attacks. This use of software and functions native to the target’s system – Living off the Land (LotL) – is often used by nation-state actors and large criminal organizations to get around developing advanced tools internally. 

Trellix observed PowerShell used in 42% and Windows Command Shell (CMD) in 40% of LotL detections to execute commands and gain access. Other native operating tools commonly used include Rundll32, WMIC and Excel, along with administrative remote services tools like AnyDesk, ConnectWise Control, RDP and WinSCP. 

Q3 2021 Threat Activity

Ransomware Pays. REvil/Sodinokibi claimed responsibility for successfully infecting more than 1 million and then demanding $70 million, making it the largest publicly known ransom amount to date.

APT MITRE ATT&CK Techniques. Spear phishing attachment, obfuscated files or information, and PowerShell were the most prevalent APT MITRE ATT&CK Techniques, accounting for nearly half of those detected in Q3 of 2021.


Sector Activity.
Financial Services led all sectors in publicly reported cyber incidents with a 21% increase in the third quarter. The critical economic sector also led all industries in terms of detected ransomware samples and APT group activity. 

Malware Families. Formbook, Remcos RAT and LokiBot amounted to almost 80% of malware detections in Q3 2021, with Formbook found in over one-third. While malware was the technique used most often in reported incidents in Q3 2021, reported malware incidents decreased 24% compared to Q2 2021.

Regions. The quarter saw swings in areas of focus with Russia experiencing a 79% decrease in detected incidents while France saw an increase of 400%. The U.S. experienced the most reported incidents in Q3 2021, but incidents decreased 9% from Q2 2021.

Advanced Threat Research Reportcybercriminalfinancial servicesransomwareretail sectorsTrellix
Comments (0)
Add Comment