Protecting Financial Institutions Against Ransomware
Protecting Financial Institutions Against Ransomware
● Abstract
● Introduction
● Conclusion
● References
● About Picus
Introduction
While the motivations behind cyber attacks are diverse, financial gain is the
primary objective of most threat actors. These adversaries employ various tactics
such as ransomware, Denial-of-Service, and data exfiltration to extort money from
organizations. Given the substantial assets and sensitive information held by
financial institutions, they are tempting targets for financially motivated cyber
attacks. Recent studies show that ransomware attacks are on the rise, with the
financial sector being a prime target. According to the Red Report 2023, the T1486
Data Encrypted for Impact technique exhibited by nearly a quarter of all malware
highlights the ongoing threat of ransomware to organizations [1]. The 2023
CyberThreat Defense Report indicates that nine of ten organizations in the finance
industry were victimized by ransomware last year [2].
Ransomware Trends
As ransomware gained popularity, ransomware threat actors have developed business
models to make ransomware attacks more profitable, prolific, and impactful. These
models have become trends and have been adopted by numerous ransomware
groups.
IABs also sell knowledge and tools used to conduct breaches into the company
network using SQL injections, remote code execution (RCE) exploits, and other
exploited vulnerabilities. Thus, initial Access Brokers have accelerated and
simplified the initial access phase of the attack chain for adversaries by
demanding payment only for verified access to a given target.
Ransomware Groups
The development of profitable ransomware business models has made it an attractive
proposition for threat actors, leading to the emergence of several high-profile
ransomware groups. While there are hundreds of ransomware groups with varying
sizes and skills, some groups are able to conduct highly sophisticated ransomware
campaigns. Among these groups are those that focus on financial institutions, such as:
The most recent variant employed by LockBit is termed the LockBit 3.0 or LockBit
Black, observed in June 2022, and is distinguished by its modular and evasive nature.
While LockBit threat actors employ different procedures during their attack campaigns,
there are similarities in their techniques and tools that security teams can analyze in
detail to establish effective mitigation strategies.
Initial Access
Execution
Command and
Scripting Interpreter
Network Discovery System Discovery OS Credential Dumping Vulnerability Exploitation Indicator Removal
Masquerading
netscan.exe systeminfo.exe mimikatz.exe CVE-2022-21999 File Deletion
Remote Services Protocol Tunneling & Proxy Exfiltration Over Web Service
psexec ngrok rclone
Impact
● Keep all software and applications updated with the latest patches and
security updates. This reduces the risk of known vulnerabilities being
exploited.
1. Checks the current user's privileges, trying to elevate its privileges if not granted.
2. Changes the user's password.
3. Forces the infected host to reboot in Safe Mode.
4. Executes the ransomware payload
LockBit employs many variants and several threat actors with their malicious tools,
resulting in varied ransomware attack campaigns. However, using Command and
Scripting Interpreters is a common practice.
● Restrict users' privileges to limit the potential for malware to elevate its
privileges and execute its payload.
Mimikatz is a tool that allows adversaries to extract and leverage credentials from the
operating system. The LockBit group often uses it to dump LSASS memory, which
stores credentials for the Windows operating system. After memory dumping,
Mimikatz extracts the credentials of other accounts stored in LSASS memory.
● Regularly scan endpoints for the presence of tools such as Mimikatz, which
are commonly used to dump credentials to detect and block them.
● Monitor user activity, system logs, and network traffic can help detect any
suspicious or unusual behavior that may signal attempts at privilege
escalation.
● Carry out security audits regularly to identify and fix any security
weaknesses or misconfigurations which may leave systems open to
exploitation by attackers.
● Monitor critical system files for unauthorized changes that may indicate
indicator removal activity. This best practice helps detect and prevent
malware from removing any artifacts left behind to block malware analysis.
Financial institutions are bound by legal requirements to store users' and employees'
confidential data securely, making data exfiltration a significant cyber threat on its
own. Unauthorized disclosure of such data affects reputation and may have legal
ramifications.
Some organizations may choose to recover their files from backups and continue their
operation with minimal disruption. LockBit deletes volume shadow copies to inhibit
system recovery. This action pressures organizations without cold backups to pay the
ransom for the decryption key.
● Follow the 3-2-1 backup rule, which means creating three copies of data,
storing them in two different formats, and keeping one offsite.
Knowing your assets can assist in controlling, managing, and reducing your
organization's attack surface. Maintaining an inventory of assets and identifying
associated risks is the first step toward setting up defenses. This information provides
a better understanding of the asset landscape and enables an organization to focus
resources on reducing the attack surface.
Regularly validating endpoint, network, data, and email security controls can help
ensure they are functioning correctly and effectively. Using Breach and Attack
Simulation (BAS) tools can help organizations evaluate their security posture by
simulating various types of attacks in a controlled environment. BAS can provide
valuable insights into the organization's defenses and identify any weaknesses
requiring remediation, reducing the chances of a successful ransomware attack.
As the pioneer of Breach and Attack Simulation, our people and technology
empower customers worldwide to be threat-centric and proactive.
www.picussecurity.com
REQUEST A DEMO
picussecurity