Une question ? Contactez notre standard : 01 41 91 58 61 - Un incident de sécurité ? Faites-vous assister : 01 47 28 38 39

ThreeAM ransomware

Key findings

In this report are presented:

  • Intrinsec’s CTI analysts unveil a new extortion scheme being tested by ThreeAM via X (previously known as Twitter). Bots could have been used to automatically name and shame amongst followers of its victims’ official X accounts.
  • We found that the intrusion set intended to set up a dedicated leak site on the clear web.
  • We successfully deanonymised the website server used by the intrusion set and found overlaps with the Russian-speaking top tier ransomware ecosystem. We assess it is likely that ThreeAM ransomware works under the wing of the reorganised Conti syndicate (Conti’s former TEAM 2, now known as Royal). As shown in the literature, a relationship with Zeon members (former TEAM1) is possible.
  • We found a close match with the backend infrastructure used by IcedID malware being deployed by several initial access broker (IAB) known to fuel the ransomware ecosystem such as ALPHV/BlackCat.
  • intrusion set first attempted to deploy LockBit ransomware payloads and used a new Rust-based ransomware called ThreeAM as a fallback.
  • Some findings also suggest that LockBit ransomware-as-a-service could be used, in some instances, as a possible smokescreen for cyberespionage and intellectual theft operations by a couple of intrusion sets tied to Russian and Chinese intelligence (Evil Corp and Bronze Starlight, respectively).

Intrinsec’s CTI services

Organisations are facing a rise in the sophistication of threat actors and intrusion sets. To address these evolving threats, it is now necessary to take a proactive approach in the detection and analysis of any element deemed malicious. Such a hands-on approach allows companies to anticipate, or at least react as quickly as possible to the compromises they face.

For this report, shared with our clients in July 2023, Intrinsec relied on its Cyber Threat Intelligence service, which provides its customers with high value-added, contextualized and actionable intelligence to understand and contain cyber threats. Our CTI team consolidates data & information gathered from our security monitoring services (SOC, MDR …), our incident response team (CERT-Intrinsec) and custom cyber intelligence generated by our analysts using custom heuristics, honeypots, hunting, reverse-engineering & pivots.

Intrinsec also offers various services around Cyber Threat Intelligence:

  • Risk anticipation: which can be leveraged to continuously adapt the detection & response capabilities of our clients’ existing tools (EDR, XDR, SIEM, …) through:
    • an operational feed of IOCs based on our exclusive activities.
    • threat intel notes & reports, TIP-compliant.
  • Digital risk monitoring:
    • data leak detection & remediation
    • external asset security monitoring (EASM)
    • brand protection

For more information, go to www.intrinsec.com/en/cyber-threat-intelligence/.

Follow us on Linkedin and Twitter

ThreeAM

Other analysis

N'hésitez pas à nous contacter

Laissez-nous un message décrivant vos besoins en sécurité, ou bien contactez-nous si vous souhaitez avoir des informations concernant nos activités. Nous vous répondrons dans les meilleurs délais.

N’oubliez pas de renseigner votre adresse e-mail ou téléphone afin que nous puissions vous recontacter rapidement. 

Verified by MonsterInsights