Cyber Criminals Are Aiming At Business

2018 has been the year when crypto-miners first dethroned ransomware as the most prevalent threat due to a meteoric spike in Bitcoin value in late 2017, then slowly trailed off when it began to nosedive.
 
It’s also been the year of the mega breach (Facebook, Marriott, MyHeritage, Quora, etc.), the year when extortionists and sextortionists began increasingly capitalising on stale PII from old breaches, and the year when malicious spam replaced exploits as the favorite attack vector. Finally, 2018 has also been the year when cybercriminals definitely realised businesses are juicier targets than individuals.
 
“Over the year, we have seen more attacks against businesses, more detections of malware on their endpoints, and a greater focus on what cybercriminals consider a more lucrative target,” Malwarebytes shared in its latest yearly State of Malware report.
 
“In fact, four of our top seven business detections increased by more than 100 percent from 2017 to 2018.”
 
The biggest malware threats
Trojans – a broad designation used for malware that does not fall directly into spyware or adware or backdoor categories – tops the list of Malwarebytes’ most common business detections in all regions of the globe.
The category was topped by the Emotet family, which uses exploits (e.g., EternalBlue) to compromise unpatched systems, credential brute forcing to move laterally throughout corporate networks, and its built-in spam module to send out malicious spam and infect systems outside the network.
 
“Spyware detections have climbed significantly due to similar variants and families of Emotet and TrickBot being identified as spyware in the wild—a clear sign of the focus threat actors have placed on information stealing and establishing holds on corporate networks,” the researchers noted.
 
Emotet and TrickBot are former banking Trojans with have evolved into droppers with multiple modules for spam production, lateral propagation through networks, data skimmers, and even crypto-wallet stealers, in other words, ideal tools for stealing ultra-sensitive data from businesses.
 
Trickbot often accompanies Emotet, as the latter drops the former as a secondary payload. Like Emotet, it exploits a SMB vulnerability (with the EternalRomance exploit) for lateral movement inside a network.
 
Ransomware is also being pushed more onto businesses. SamSam-wielding criminals continue to target organisations in many verticals, and it has recently been shared by CrowdStrike and FireEye researchers that a cybercriminal group dubbed Grim Spider has been using the Ryuk ransomware to exclusively target enterprises which have previously been compromised via the TrickBot Trojan.
 
Other notable threats in 2018 were website data-harvesting attacks (Magecart), malicious browser extensions, plugin and browser exploits, IoT malware, and various scams.
 
What’s to Come?
With the proviso that they can only make educated guesses about the likely 2019 threats and trends, the researchers have shared their predictions for the year.
 
Interspersed among the expected ones, more IoT botnets, the slow death of crypto mining on desktops, the increase of frequency and sophistication of digital skimming, SMB vulnerabilities continuing to be challenging for organizations – are some uncommon ones:
• Sound loggers – keyloggers that are able to listen to the cadence and volume of tapping to determine which keys are struck on a keyboard, will slip into the wild.
• AI will be used to create and modify malicious executables in order to avoid being detected by deployed security tools.
• Bring Your Own Security (BYOS). “More and more consumers are bringing their own security to the workplace as a first or second layer of defense to protect their personal information,” the researchers concluded.
 

HelpNetSecurity:

You Might Also Read:

The Attack Surface Is Growing Faster Than Ever:

« US Intelligence Chief Warns Of ‘ever more diverse’ Threats
Hackers Use PayPal To Go Phishing »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

Securi-Tay

Securi-Tay

Securi-Tay is an information Security conference held by the Ethical Hacking Society at Abertay University, Dundee.

Cyber Indemnity Solutions (CIS)

Cyber Indemnity Solutions (CIS)

CIS is an InsurTech company focused on licensing innovative cyber risk insurance solutions to the global insurance industry.

Gurucul

Gurucul

Gurucul predictive security analytics protects against insider threats, account compromise and data exfiltration on-premises and in the cloud.

Center for Strategic Cyberspace & International Studies (CSCIS)

Center for Strategic Cyberspace & International Studies (CSCIS)

CSCIS seeks to advance global cyberspace security and prosperity by providing strategic insights for cyberspace and policy solutions to decision makers.

The Security Awareness Company (SAC)

The Security Awareness Company (SAC)

The Security Awareness Company provides cyber security awareness training programs for companies of all sizes.

Asoftnet

Asoftnet

Asoftnet are specialists in IT security, IT forensics, IT service, websites, applications and mobile solutions.

Depth Security

Depth Security

Depth Security assessment services provide organizations with real-world visibility into threats facing their infrastructure and applications.

BlueHalo

BlueHalo

BlueHalo is purpose-built to provide industry capabilities in the domains of Space Superiority and Directed Energy, Missile Defense and C4ISR, and Cyber and Intelligence.

Swiss It Security Group

Swiss It Security Group

Swiss It Security Group offers clients complete IT security concepts based on innovative solutions and technology, with a focus on protection, detection and defence.

Spike Reply

Spike Reply

Spike Reply is the company within the Reply Group focusing on cybersecurity and personal data protection.

Tromzo

Tromzo

Tromzo's mission is to eliminate the friction between developers and security so you can scale your application security program.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

Aiden Technologies

Aiden Technologies

Aiden simplifies your IT process, giving you peace of mind and security by ensuring your computers get exactly the software they need and nothing else.

Aardwolf Security

Aardwolf Security

Aardwolf Security specialise in penetration testing to the highest standards set out by OWASP. We ensure complete client satisfaction and aftercare.

nandin Innovation Centre

nandin Innovation Centre

nandin is ANSTO’s Innovation Centre (Australian Nuclear Science and Technology Organisation) where science and technology entrepreneurs, startups and graduates come together.

IS4IT Kritis

IS4IT Kritis

IS4IT is your partner for the successful planning, introduction and implementation of company-specific information security concepts.