Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Cyber-crimes. Show all posts

A Game of Cyber Big Game Hunting

When a group of cybercriminals executes any kind of cyber attack or cyber scam, their target audience and methods of targeting are different. Sometimes, the group of threat actors targets random individuals in large numbers to increase their chance of getting a hit. However, cybercriminals do not follow this approach when it comes to 'big game hunting.'

Now, we need to learn what is big game hunting, and how does it put you at risk? According to a few studies, big game hunters are advanced and sophisticated cyber attackers, often working as part of an organized group to take down large firms and large audiences at once. 

Furthermore, study shows that cyber-criminals are achieving enormous success with their “big game hunting” (BGH) campaigns. The groups using the availability of commodity malware as a ransomware-as-a-service (RaaS) model has contributed hugely. There are 5 ransomware types that topped the list in 2020, they were Dharma, Medusa Locker, Phobos, REvil/Sodinoki, and Makop. 

There are certain other areas where industries have faced more intrusions than others such as technology, manufacturing, telecommunications, and finance. 

In many cases, it has been observed that these big hunter groups operate as highly structured and organized networks, not unlike corporate enterprises. Also, these groups are often state-sponsored and are suspected to have ties with prominent figures of government. 

As per the technical data, there is a number of legitimate software applications that are being used by threat actors often such as Process Hacker, Advanced IP Scanner, TeamViewer, ProcDump, Advanced Port Scanner, IObit Unlocker, PowerTool, GMER, PC Hunter, AnyDesk among others. 

Also, there is a list of pentesting tools that are being deployed by attackers are Mimikatz, PowerShell Empire, Cobalt Strike, PowerSploit, LaZagne, SharpHound, Meterpreter, PowerCat, Powerkatz, Rubeus, etc. 

Now we will learn the cost of cyber Big Game Hunters from examples of their previous targets. 

  • The average ransom demand from attackers is $6 million USD 
  • The average ransom payment increased by 63% in 2021 to $1.79 million (USD), compared to $1.10 million (USD) in 2020 
  • 96% of those who paid the initial ransom also had to pay extortion fees 
  • There was an 82% increase in ransomware-related data leaks in 2021, compared to 2020
  • 66% of respondents’ organizations suffered at least one ransomware attack this year 
  • 57% of those hit by ransomware didn’t have a comprehensive strategy in place to coordinate their response. 
Since the cost of ransomware attacks and the targets have increased, organizations need to develop a new approach to fight against cyber threats. Also, organizations should re-evaluate the techniques and tools they use for intruder detection and incident response.