BUSINESS

Capitalist cybercriminals turning to targeted ransomware attacks

November 25, 2018

DUBAI — Cybercriminals in 2018 put that same kind of personal touch on the year’s most lucrative attack method, Sophos (LSE: SOPH) on Sunday revealed in its 2019 Threat Report providing insights into emerging and evolving cybersecurity trends. The report, produced by SophosLabs researchers, explores changes in the threat landscape over the past 12 months, uncovering trends and how they are expected to impact cybersecurity in 2019.

Sophos has been closely tracking the growing threat of highly targeted attacks, in which one or more criminals manually break in to a company computer, disable or evade internal security tools in real time, and launch malware on whole networks of machines, all at once. For most of the past decade, attackers have built up a repertoire of automation, coupled with exploitable vulnerabilities, in an attempt to rapidly attack targets and evade internal security measures or protection at the network and endpoint level. This use of automation has taken on myriad forms, from exploit kits that trap browsers and weaponized Office document files to malicious spam email that thoroughly obfuscates the threat it poses to victims and their technology.

“The threat landscape is undoubtedly evolving; less skilled cyber criminals are being forced out of business, the fittest among them step up their game to survive and we’ll eventually be left with fewer, but smarter and stronger, adversaries. These new cybercriminals are effectively a cross-breed of the once esoteric, targeted attacker, and the pedestrian purveyor of off-the-shelf malware, using manual hacking techniques, not for espionage or sabotage, but to maintain their dishonorable income streams,” said Joe Levy, CTO, Sophos, as referenced in the SophosLabs 2019 Threat Report.

The SophosLabs 2019 Threat Report focuses on these key cybercriminal behaviors and attacks:

• Capitalist cybercriminals are turning to targeted ransomware attacks that are premeditated and reaping millions of dollars in ransom - 2018 saw the advancement of hand-delivered, targeted ransomware attacks that are earning cybercriminals millions of dollars. These attacks are different than ‘spray and pray’ style attacks that are automatically distributed through millions of emails. Targeted ransomware is more damaging than if delivered from a bot, as human attackers can find and stake out victims, think laterally, trouble shoot to overcome roadblocks, and wipe out back-ups so the ransom must be paid. This “interactive attack style,” where adversaries manually maneuver through a network step-by-step, is now increasing in popularity. Sophos experts believe the financial success of SamSam, BitPaymer and Dharma to inspire copycat attacks and expect more happen in 2019.

• Cybercriminals are using readily available Windows systems administration tools- This year’s report uncovers a shift in threat execution, as more mainstream attackers now employ Advanced Persistent Threat (APT) techniques to use readily available IT tools as their route to advance through a system and complete their mission – whether it’s to steal sensitive information off the server or drop ransomware:

In an ironic twist, or Cyber Catch-22, cybercriminals are utilizing essential or built-in Windows IT admin tools, including Powershell files and Windows Scripting executables, to deploy malware attacks on users.

By chaining together a sequence of different script types that execute an attack at the end of the event series, hackers can instigate a chain reaction before IT managers detect a threat is operational on the network, and once they break in it’s difficult to stop the payload from executing.

Office exploits have long been an attack vector, but recently cybercriminals have cut loose old Office document exploits in favor of newer ones.

Patching updates appeared for this Windows threat more than a year ago, yet the EternalBlue exploit is still a favorite of cybercriminals; the coupling of EternalBlue to cryptomining software turned the activity from a nuisance hobby into a potentially lucrative criminal career. Lateral distribution on the corporate networks allowed the cryptojacker to quickly infect multiple machines, increasing payouts to the hacker and heavy costs to the user.

• The continued threat of mobile and IoT malware – Malware’s impact extends beyond the organization’s infrastructure as we see the threat from mobile malware grow apace. With illegal Android apps on the increase, 2018 has seen an increased focus in malware being pushed to phones, tablets and other IoT devices. As homes and businesses adopt more internet-connected devices, criminals have been devising new ways to hijack those devices to use as nodes in huge botnet attacks. In 2018, VPNFilter demonstrated the destructive power of weaponized malware that affects embedded systems and networked devices that have no obvious user interface. Elsewhere, Mirai Aidra, Wifatch, and Gafgyt delivered a range of automated attacks that hijacked networked devices to use as nodes in botnets to engage in distributed denial-of-service attacks, mine cryptocurrency and infiltrate networks.

Levy furtehr said “it doesn’t take an AI-powered sentiment analyzer to observe that reporting, disclosures, and headlines about the security industry skew negative. Whereas most other STEM industries – biotech, pharmaceuticals, robotics – celebrate breakthroughs, the public perception around the cybersecurity industry seems focused on its failures. News coverage of breaches and attacks can be dispiriting to those who work in this field to solve these challenging problems, and can give the customers of security products a crisis of confidence,”

He added: “But while it’s good to maintain a healthy dose of (wellinformed and risk-aware) caution around information systems threats, it’s also important to take inventory of our victories. And by “victory,” I don’t just mean some arbitrary metric of attacks blocked. We as an industry are obsessed with measurements, but we sometimes measure the wrong things. Relevant threat data has to be built on a strong, scientifically rigorous foundation in order to be reliable, consistent, and transparent. After all, if you measure every dropped ping packet as a crisis averted (as some overzealous operators do), the “attack” numbers can rise into the trillions. At Sophos, we hold ourselves to a very high standard of rigor in our internal metrics, our disclosures, and in the open manner in which we participate in industry third-party testing.”

Moreover, he said “measurements become a more meaningful indication of success when they become observable trends. And one of the most encouraging trends we see is how we’ve begun to shift the burden to attackers, forcing them to change their operations.” — SG


November 25, 2018
1100 views
HIGHLIGHTS
BUSINESS
day ago

MECOTEC forays into Saudi Arabia bringing cryo technology catering to diversifying health and lifestyle trends

BUSINESS
day ago

Driving innovation and sustainability: An interview with Mohammed Salem AL Ojaimi, Chairman of AL Ojaimi Industrial Group

BUSINESS
day ago

AL Ojaimi Industrial Group announces launch of new REPL factory in Riyadh