CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Europol Operation Targets Ransomware Operators

Europol, the European Union’s law enforcement agency, on Oct. 26, targeted 12 individuals in raids, all of whom allegedly participated in multiple ransomware attacks striking an estimated 1,800 victims in 71 countries.

Darren Van Booven Darren Van Booven, Lead Principal Consultant at Trustwave 

Darren Van Booven, Lead Principal Consultant at Trustwave and former CISO of the U.S. House of Representatives, said taking down ransomware operations is extremely important.

“They're critical. Ransomware has cost the world $20 billion so far in 2021. Even more than extortion, this form of organized crime often results in damaging downtime for a victim company,” he said.

Ziv Mador, Vice President, Security Research at Trustwave SpiderLabs, called the take down “significant” and noted that every time law enforcement makes an arrest it deters threat actors and increases the level of risk they must undertake to operate their criminal activities.

“It's great money, they make tons of money. And if there's no physical threat or risk in doing that, why not just keep it up? Why not attract even more people to do that? I think that's pretty much what happens in Russia,” Mador said.

The two-year-long operation saw law and cybersecurity enforcement officers from eight countries banding together to go after the threat actors in Ukraine and Switzerland on Oct. 26, Europol said in a statement.

“Most of these suspects are considered high-value targets because they are being investigated in multiple high-profile cases in different jurisdictions,” Europol said. “As the result of the action day, over $52,000 in cash was seized, alongside five luxury vehicles. A number of electronic devices are currently being forensically examined to secure evidence and identify new investigative leads.”

Mador said the level of international cooperation with this action and other recent takedowns is a great sign that will hopefully help deter others.

Van Booven added: “Investigators had likely done quite a bit of homework before launching their law enforcement actions. However, there is no substitute for direct digital evidence. While I’m sure some, if not most of the electronic devices were encrypted, investigators are now likely more able to put together networks using phone numbers, fill in gaps about the group’s operations, and know more about the development and deployment of their ransomware toolkits.”


COV_17809_gartner-2021annualreport-cover-how-to-prepare-ransomware
ANALYST REPORT

Gartner: How to Prepare for Ransomware Attacks

With ransomware attacks and the techniques growing more sophisticated, targeted, and harmful, it’s important to evaluate the security of your organization. Gartner suggests, “Security and risk management leaders need to look beyond just the endpoints to help protect the organization from ransomware”. Throughout the report, they cover:

    1. Remote desktop protocol
    2. Ransomware being operated by humans
    3. The cost of recovery and resulting downtime after an attack

 

The Cost of Ransomware attacks

Trustwave SpiderLabs research shows that losses due to ransomware attacks were three times higher in 2020, compared to the previous year, with the average ransom payment increasing in the first half of 2021 by 82% to $570,000 with many costing victims millions of dollars. The total estimated direct and indirect costs incurred due to ransomware attack about $20 billion worldwide to date in 2021.

Europol did not name those targeted in the raids, nor did it say if they were arrested or charged. The agency did note, however, that each of the people involved allegedly played a different role in the attacks. Some allegedly conducted the penetration effort, using multiple mechanisms to compromise IT networks, including brute force attacks, SQL injections, stolen credentials and phishing emails with malicious attachments, Europol said.

Once inside a compromised network, the attackers moved laterally, deploying malware such as Trickbot, or post-exploitation frameworks such as Cobalt Strike or PowerShell Empire, to stay undetected and gain further access, Europol said. In some cases, the threat actors remained undetected for months prior to striking.

“These cyber actors are known to have deployed LockerGoga, MegaCortex and Dharma ransomware, among others,” Europol said. A threat actor used LockerGoga in the 2019 attack on the Norwegian aluminum manufacturer Norsk Hydro that forced the company to shut down operations for one week, with the entire impact of the attack costing Norsk Hydro bout $50 million, according to published reports.

Van Booven noted it took more than three weeks for the company to be fully back in operation.

Europol did not credit any of the targeted individuals with being involved in that attack. In April 2019, the Cybersecurity and Infrastructure Security Agency (CISA) issued a white paper on LockerGoga.

Defending Against Ransomware

Van Booven said the first step needed to defend against ransomware is to make sure the basics covered.

"The first thing is foundational. Make sure you've maximized your overall approach to reducing the risk of email-originated threats because a lot of the ransomware that makes it into an organization is still coming through that vector," Van Booven said. "People still click on links in suspicious emails — it's human nature — so a base level of security awareness training should be part of planning there."

Van Booven added that it is vital to have an advanced EDR tool installed on the endpoint in case a worker clicks on a malicious link, which is likely bound to happen at some point. Also, he added, make sure systems are up to date and patched, and an EDR tool is on every device.

"We've responded to a lot of incidents where even environments that have had an EDR solution rollout have still gotten compromised because they didn't install the EDR tool everywhere," Van Booven said. "Without a full implementation, machines without EDR were being impacted. But, as mentioned before, a focus on endpoint protection, patching, and email-originated threat detection is only part of the picture."

Latest Trustwave Blogs

Trustwave SpiderLabs Reveals the Ransomware Threats Targeting Latin American Financial and Government Sectors

Ransomware-as-a-service (RaaS) threat groups are placing severe and continuous pressure on the financial and government services sectors in Latin America, according to data compiled by the elite...

Read More

Trustwave Named a Trail Blazer in Radicati Secure Email Market Quadrant 2024 Report

Trustwave MailMarshal solidified its leadership position in the email security space, being named a Trail Blazer by the analyst firm Radicati Group in its Secure Email Market Quadrant 2024 report.

Read More

Trustwave, Telarus Announce Strategic Global Partnership

Trustwave is partnering with Telarus, a leading technology services distributor (TSD), which will allow it to leverage Trustwave’s comprehensive offensive and defensive cybersecurity portfolio and...

Read More