The tendency by many attackers to wait for the right time to strike gives defenders an opening, FireEye says.

4 Min Read

Many threat actors tend to lurk around compromised networks for days before deploying ransomware, giving victim organizations a chance to prevent the attacks if they can spot the initial activity quickly enough.

Researchers from FireEye Mandiant recently reviewed more than two years' worth of ransomware attack data to see what trends they could spot. The researchers wanted to identify common characteristics around initial intrusion vectors, average attacker dwell time on a compromised network, and the time of day when attackers typically tended to deploy ransomware.

Their study showed that in a majority of incidents, attackers waited at least three days after breaking into a network to identity key systems to target with their ransomware. Such post-compromise ransomware deployment is growing in popularity because it is often more damaging for victims and more profitable for attackers than other models, says Kelli Vanderlee, manager, intelligence analysis at FireEye.

By spending time in a victim environment, malicious actors are often able to identify important assets, like backups and network segments storing valuable data and key systems that can be used to disseminate their ransomware widely. "This more effective targeting and deployment gives the threat actors more leverage against a victim, allowing them to demand higher ransoms and net higher profits," Vanderlee says. Post-compromise reconnaissance also provides attackers with additional opportunities for follow-on activity, like data theft for sale or extortion.

At the same time, though, the dwell time between initial compromise and ransomware deployment gives organizations a chance to neutralize the attack before it even has a chance to unfold, Vanderlee says. "In most cases ransomware is not executed until days after the initial intrusion, which means it is possible for defenders to prevent ransomware encryption before it starts if they can catch the first signs of activity quickly enough," she says.

According to Vanderlee, the Ryuk ransomware family is most frequently deployed post-compromise. Other families deployed in a similar manner include Clop, Bitpaymer, Doppelpaymer, Lockergoga, Maze, and Sodinokibi.

Tactical Deployment Strategy
FireEye's research also showed that in more than three-quarters (76%) of the incidents, attackers deployed the ransomware on a victim network outside normal office hours. Twenty-seven percent of the attacks the security vendor studied happened on weekends. About half (49%) occurred before 8 a.m. or after 6 p.m. on weekdays. Less than a quarter (24%) took place during office hours.

Attackers appear to be favoring off-hours on the assumption that response and remediation would be slower. "When ransomware is executed during business hours, it is more likely that network defenders will be able to respond quickly, potentially stopping the spread of ransomware in a network or preventing additional executions," Vanderlee says. 

The trend highlights the need for emergency planning, Vanderlee says. Organizations need to have security technology and staff in place 24/7 in order to catch the first signs of malicious activity. They also need to have clear and redundant escalation plans so that when an incident happens, the correct stakeholders are notified as quickly as possible.

Drive-by-downloads, weak and unprotected Remote Desktop Protocol (RDP) services, and phishing with a malicious link or attachment were the most common initial infection vectors in the ransomware attacks in FireEye's study. RDP attacks, where threat actors log in remotely to a system on a target environment via the RDP protocol, were especially common in 2017,  but they appear to have declined somewhat in popularity since then.

Over the same period, phishing, in particular, and drive-by-downloads have gained in popularity as a way for attackers to try and get an initial foothold on a target network, FireEye said.

Last year ransomware attacks costs businesses and other organizations a staggering $11.5 billion in losses, as noted in a recent Deep Instinct report that cited that figure from Cybersecurity Ventures.  Among the most targeted were state and local government entities, critical infrastructure organizations, and entities in the healthcare sector.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "Beyond Burnout: What Is Cybersecurity Doing to Us?"

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights