Magazine Button
Trellix finds LockBit ransomware gang most apt to leak stolen data

Trellix finds LockBit ransomware gang most apt to leak stolen data

CybersecurityDataEnterprise SecurityLatest ThreatsTop Stories

Trellix, the cybersecurity company delivering the future of extended detection and response (XDR), has released The Threat Report: February 2023 from its Advanced Research Center, examining cybersecurity trends from the final quarter of 2022. Trellix combines telemetry collected from its extensive network of endpoint protection installs and its complete XDR product line with data gathered from open and closed source intelligence reports to deliver report insights.

“Q4 saw malicious actors push the limits of attack vectors,” said John Fokker, Head of Threat Intelligence, Trellix Advanced Research Center. “Grey zone conflict and hacktivism have both led to an increase in cyber as statecraft as well as a rise in activity on threat actor leak sites. As the economic climate changes, organisations need to make the most effective security out of scarce resources.”

The report includes evidence of malicious activity linked to ransomware and nation-state backed advanced persistent threat (APT) actors, and examines threats to email, the malicious use of legitimate security tools and more. 

Key findings include:

  • LockBit 3.0 most aggressive with ransom demands: While no longer the most active ransomware group according to Trellix telemetry – Cuba and Hive ransomware families generated more detections in Q4 – the LockBit cybercriminal organisation’s leak site reported the most victims. This data makes LockBit the most aggressive in pressuring their victims to comply with ransom demands. These cybercriminals use a variety of techniques to execute their campaigns, including exploiting vulnerabilities found as far back as 2018.
  • Nation-state activity led by China: APT actors linked to China, including Mustang Panda and UNC4191, were the most active in the quarter, generating a combined 71% of detected nation-state backed activity. Actors tied to North Korea, Russia and Iran followed. The same four countries ranked the most active APT actors in public reports.
  • Critical infrastructure sectors most targeted: Sectors across critical infrastructure were most impacted by cyberthreats. Trellix observed 69% of detected malicious activity linked to nation-state backed APT actors targeting transportation and shipping, followed by energy, oil and gas. According to Trellix telemetry, finance and healthcare were among the top sectors targeted by ransomware actors, and telecom, government and finance among the top sectors targeted via malicious email.
  • Fake CEO emails led to Business Email Compromise: Trellix determined 78% of Business Email Compromise (BEC) involved fake CEO emails using common CEO phrases, resulting in a 64% increase from Q3 to Q4 2022. Tactics included asking employees to confirm their direct phone number to execute a voice-phishing – or vishing – scheme. A large proportion (82%) were sent using free email services, meaning threat actors need no special infrastructure to execute their campaigns.
Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive