Categories
Security

2021 State of Malware Report finds cyberthreats more evolved than ever

Last year, threat actors took advantage of the COVID-19 public health crisis in ways previously unimaginable, not only seizing on confusion and fear during the initial months of the pandemic, but retooling attack methods, reneging on promises, strengthening malware, and extorting victims to the tune of $100 million — in short, in 2020, cyberthreats evolved.

That’s what the Malwarebytes Labs team discovered in the 2021 State of Malware Report, which offers a comprehensive analysis of consumer and business malware detections, trends, and attacks over the last year. The report includes in-depth coverage of the impact of COVID-19 on the threat landscape, cybercriminal attack methods, and their growing enterprise.

By April 2020, half the world’s population had been ordered to stay home, and IT teams found themselves scrambling to switch entire workforces to full-time remote work practically overnight. New security “perimeters” were strung together as best as possible, but they were soon penetrated by threat actors who had ditched their old tactics and placed a new emphasis on gathering intelligence. The report found:

  • In 2020, malware detections on Windows business computers decreased by 24 percent overall, likely due to improved targeting by cybercriminals and far fewer people working in offices.
  • However, malware detections on Mac business computers increased by 31 percent last year.
  • Detections for hack tools and rogue tools on Windows business computers increased dramatically — by 173 and 158 percent, respectively, in 2020.
  • Spyware also increased by 51 percent on business computers in 2020, with 440,368 detections.

What began as a global health crisis soon became a global economic crisis too, with almost no business left unscathed. The fate of industry sectors was mirrored in the number of cyberattacks they suffered. As the manufacturing and automotive sectors contracted, attackers simply turned to agriculture and other essential industries instead. Ransomware gangs reneged on early promises to stay away from hospitals and hit new lows, attacking hospitals and medical facilities in organized campaigns.

  • More traditional enterprise targets, such as education, healthcare/medical, and automotive all experienced drops in detections by varying degrees — education fell 17 percent, healthcare dropped 22 percent, and the automotive industry decreased by 18 percent.
  • But the agriculture industry suffered through a 607 percent increase in malware detections, while malware detections in the food and beverage industry increased by 67 percent.

Through it all, there is one form of business that seems to have thrived in 2020 — the creation and operation of malicious software. The pace of innovation picked up as many older variants debuted with fancy upgrades while other entirely new malware families emerged. Deployment of custom intrusion tools, new exploits, and the use of commercial pen testing tools allowed criminals to map out and infect networks faster than ever before. Ransomware gangs continued to learn from each other and evolve too, with a new “double extortion” tactic emerging, which saw cybercriminal groups extorting more money with threats to leak sensitive data than from decrypting compromised computers. According to the report:

  • Despite decreasing in frequency by 89 percent in 2020, Emotet morphed one last time to drop its infection chain into existing email threads and managed to compromise 250 Universal Health Services (UHS) hospitals with Ryuk ransomware.
  • TrickBot dropped by 68 percent on business endpoints, but upgraded its primary bot functionality, as well as its distribution framework, adding the ZeroLogon exploit to its arsenal.
  • The top Windows malware variants aimed at businesses in 2020 included a hack tool called KMS that increased by over 2,000 percent!
  • New ransomware families released in 2020 that both encrypt and extort are Egregor, Sodinokibi, and Wasted Locker.

If 2020 taught us anything, it’s that cybercrime stops for nothing. There are no targets and no opportunities for exploitation that are beyond the pale.

Thankfully, the year had another lesson for us: There are heroes everywhere. Healthcare professionals, teachers, and other essential workers rightly deserve the loudest acclaim, but it was the folks in IT who got kids into their virtual classrooms and connected remote workers and families around the globe in 2020. I also want to offer an enormous thank you to the unsung army of sysadmins and security professionals who moved mountains to keep those millions of connected people safe online as the world turned upside down around them.

To learn more, check out the full 2021 State of Malware Report here: https://resources.malwarebytes.com/files/2021/02/MWB_StateOfMalwareReport2021.pdf

For a look back at the most enticing cyberattacks of 2020, check out this Labs blog: https://blog.malwarebytes.com/security-world/2020/12/the-most-enticing-cyberattacks-of-2020/

And for the strangest cyberattacks of 2020, take a look here: https://blog.malwarebytes.com/security-world/2020/12/the-strangest-cybersecurity-events-of-2020-a-look-back/

Categories
Security

Paying the ransom. Damned if you do, damned if you don’t

There isn’t a person on Earth who would argue that 2020 has been a good year for fighting viruses. Turns out, it’s also been a tough one for ransomware.

While ransomware attacks have been arguably ramping up since 2016, it was 2020 that rained expensive ransom threats down on companies from a wide range of increasingly dangerous and emboldened cybercriminal gangs. Ryuk, Sodinokibi, Maze, and others doubled down on their dastardly deeds by not only encrypting and withholding sensitive data, but threatening to make it public.

In a stunning end-of-the-year development, ransomware actors showed belligerent persistence by cold calling organizations that refrained from paying the ransom or targeting them with an angry Facebook ad campaign. Meanwhile, cybercriminals have increasingly been hanging onto the files of those that do pay the ransom for auction or re-exploitation. It seems like businesses are either damned if they pay the ransom, or damned if they don’t. So what’s the right move?

Ransomware authors push the envelope, emboldened by success

Ransomware authors are having a field day — or rather, a field year. In 2019, the average ransom payment was $41,000. A year later, it was $234,000, about a 470 percent increase. Ransom demands have skyrocketed in 2020, as have their frequency and potency. Even if organizations are following security best practices by ignoring ransom notes and restoring from backups, they can no longer claim victory. In fact, businesses can run into trouble whether they refuse to pay the ransom or pay in full.

Victims of ransomware attacks who don’t compensate their captors are now rewarded with a not-so-friendly phone call from cybercriminals, marking an escalation in tactics that include threatening to notify journalists of the breach or leaking data onto public sites. Ransomware gangs such as Maze, Ryuk, Conti, and Egregor/Sekhmet have been engaging in these cold calls as far back as August, often dialing from a call center and using a script. The callers make vague threats about continuing to monitor victim endpoints and issue an ultimatum: Pay up now or the problems with your network “will never end.”

To add insult to injury, the threat actors behind Ragnar Locker ransomware have cooked up a similar scheme, this time pressuring victims into paying via fraudulent Facebook ads. According to Brian Krebs, one such ad was taken out against Italian beverage company Campari Group, which had already publicly acknowledged a malware attack. Cybercriminals used hacked accounts to pay for the ads, which Facebook did eventually detect as a scam, but not before displaying them to thousands of people.

On the flip side, ransomware gangs are increasingly failing to make good on their promise of deleting stolen data once the ransom has been paid. Back in 2019, Maze introduced the idea of double extortion — ransoming data plus threatening to release it publicly — and other ransomware operators followed suit, dumping sensitive files onto data leak sites. Over the summer, Sodinokibi took this a step further. When threatening victims to pay up didn’t work, they began auctioning off their stolen data online, charging hefty prices to the highest bidder (often a competitor).

These tactics reveal an uncomfortable truth: There’s no way to tell whether a cybercriminal group has actually deleted the files they promise to delete after you pay the ransom. According to Coveware’s Q3 2020 report on ransomware, groups such as Sodinokibi, Conti, Maze, Sekhmet/Egregor, Mespinoza, and Netwalker are using fake data as proof of deletion or even re-extorting the same victim.

So, what’s an IT/security professional to do? The FBI has flip-flopped on its official position about whether organizations should pay the ransom, first staying mum on the topic, then stating unequivocally that the ransom should never be paid. For a while, many in the security industry were inclined to agree. But that’s a tough pill to swallow for individuals. Would you pay a $200 ransom to return your PhD thesis, which represents months of work? What about for pictures of your baby’s first year?

As ransomware actors become more and more aggressive — not just stealing data and threatening to release it, but interrupting operations in hospitals, schools, and cities — some in the security industry have changed their tune. There are many who believe that in rare cases, organizations should try to negotiate for their most important files back. An entire industry of ransomware insurance providers has popped up to provide companies with cover, should their files be ransomed for exorbitant amounts.

The long and short of it is there’s no one-size-fits-all answer when it comes to ransomware. Once again, the best defense against this threat is to avoid infection in the first place. If your security software doesn’t protect against the ransomware authors mentioned above, you may want to consider investing in additional protection.

Categories
Security

Maze ransomware group calls it quits… maybe

2020 has claimed victim nearly 200,000 small businesses across the United States — a gut punch of a statistic. But there’s one group closing up shop that I won’t shed any tears over: Maze ransomware.

Last week, the notorious Maze ransomware group known for corporate targeting and data extortion schemes announced they are shutting down operations. So why aren’t security folks like me rejoicing? First, we’ve seen ransomware families disappear before, only to come back with a smarter business plan for distribution or key updates that increase their potency. Second, never trust the word of a cybercriminal.

Back in May 2019, Malwarebytes researchers discovered a new strain of ransomware known as Maze, distributed via the Fallout exploit kit. Soon after, we found that Maze was spreading indiscriminately through other exploit kits, such as Spelevo, as well as through spam campaigns using documents laced with malicious macros.

As time went on, Maze operators began to adopt a more targeted approach, likely looking for a higher return on investment. They began going after organizations with spear phishing campaigns or by exploiting vulnerabilities in exposed infrastructure. Nothing new there. However, Maze was a pioneer in some regards, as it was one of the first to threaten its victims with leaking sensitive data if the ransom was not paid. Its authors also adopted clever tricks to evade detection by leveraging virtual machines to encrypt files.

Rumors began months ago that the threat actors behind Maze ransomware might be abandoning ship, as several of its affiliates switched to an up-and-coming ransomware family known as Egregor, which likely shares some of its code with Maze. In fact, it’s possible that former Maze developers are the ones behind the Egregor project, which would explain the recruitment of their affiliates.

On November 1, coincidentally my birthday, the group behind Maze released a statement claiming that they were done for good. The error-laden message (more of a rant) went on to claim that the future will be lived entirely online, therefore Maze’s efforts were meant to help prepare companies by forcing them to increase their security — typical rhetoric among delusional criminals who try to reframe their acts as benevolent.

There’s no doubt the Maze developers and distributors made enough money to call it a day. Their so-called press release is perhaps a distraction meant to hide conflicts or internal disagreements. It could also be a smokescreen for a potential shift to Egregor. When a cybercriminal says, “We never had partners or official successors,” you can count on the opposite to be true.

Whether Maze is actually gone, we can’t yet say for sure. We thought Ryuk had vanished earlier in 2020, only to have it return. At the same time, the affiliate shift to Egregor is reminiscent of the shift away from GandCrab to Sodinokibi ransomware in 2019.

Unfortunately, history has shown us that when a crime group decides to close their doors, it’s rarely because they have seen the error in their ways. Because of this, it’s best to continue to guard against, at the very least, the types of attack vectors used by Maze ransomware. I suggest:

  • Updating software and hardware to shore up vulnerabilities (protecting against exploit kits)
  • Boosting protection against brute force attacks and exposed RDP ports
  • Increasing employee awareness on sophisticated spear phishing tactics
  • Segmenting sensitive data into more restrictive servers

For more information on the Maze ransomware group’s retirement, take a look at our blog on Malwarebytes Labs: https://blog.malwarebytes.com/ransomware/2020/11/maze-ransomware-gang-announces-retirement/

For an in-depth threat spotlight on Maze ransomware’s capabilities: https://blog.malwarebytes.com/threat-spotlight/2020/05/maze-the-ransomware-that-introduced-an-extra-twist

For TechCrunch’s take on Maze’s retirement: https://techcrunch.com/2020/11/02/maze-ransomware-group-shutting-down