Although new attacks might get the most attention, don't assume old ones have gone away.

Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, FortiGuard Labs

April 16, 2019

5 Min Read

The economic philosophy of cybercrime is the same as for any other business. Although innovation is critical, keeping costs under control while maximizing ROI ensures the lights stay on. That's why genuinely new malware and zero-day attacks are reasonably rare and are vastly outnumbered by reconfigured malware and the regular return of old attacks.

This is shown again in Fortinet's latest Global Threat Landscape Report for the fourth quarter of 2018, where we reported that exploits that targeted individual organizations — often variations of existing malware or the misuse of FOSS (free/open source software) security tools — continue to grow at a rapid pace: 10% over the quarter, while the number of unique exploits they experienced increased by 5%. This suggests that, despite some reports suggesting that malicious actors follow the same work routines as their victims, cybercriminals didn't take much of a break over the holidays. And as you would expect, all of this malware — especially botnets — is becoming more complex and harder to detect.

Additional Key Findings
There are four additional key scenarios in this report that are worth a closer look.

  1. The adware threat is going mobile: The world over, adware tops the list of malware infections for most regions — exceeding one-quarter of all infection types for North America and Oceania, and almost one-quarter for Europe. No longer just a nuisance, this type of attack has gone mainstream and is increasingly being found in published apps posted to legitimate app stores.

  2. Malware tools are being democratized: Multiple users benefit from FOSS utilities designed for things like penetration testing, event or log management, and malware detection, posted on sharing sites like GitHub. They help threat researchers analyze exploits, security teams test their defenses, and security instructors to use real-life examples when building instructional labs or training students. However, because these "openware" tools are available to all, cybercriminals also have access to them. And fourth-quarter data shows that they are increasingly leveraging and weaponizing these openware tools into new threats, especially ransomware. The same is true for open source malware, such as the Mirai Internet of Things (IoT) botnet launched in 2016. Since its developers released its code on the Internet, dozens of variants have been released.

  3. Steganography is making a comeback: Steganography hides something (malicious code, for example) within something else, often in plain sight. It is an old attack from well over a decade ago that now is most commonly seen in "capture the flag" competitions. But in the fourth quarter of 2018, we observed that it is getting its second wind. New steganography samples found by our threat researchers showed malicious payloads were being hidden inside memes being passed around on social media, most commonly on Twitter. During the attack process, after an infected image has been loaded and made contact with its command and control host, the malware is instructed to look for additional images in an associated Twitter feed that contain hidden commands, such as /print (screen capture) and /processes (write list of running processes).

  4. Physical security and the IP network are expanding the threat landscape: Half of the top 12 global exploits identified in the fourth quarter targeted IoT devices, and four of those top 12 were related to IP-enabled security cameras. In an ironic twist, malicious actors are increasingly targeting connected security cameras because, like many IoT devices, they lack the network security protocols necessary to protect themselves. Gaining access to IoT IP cameras could allow cybercriminals to snoop on private interactions or enact malicious on-site activities (like shutting off cameras to make it easier to physically access a restricted areas). They could also use those cameras as a launching pad to break into the network to start distributed denial-of-service attacks, steal proprietary information, initiate a ransomware attack, and more. Even more concerning, as cybersecurity and physical security continue to merge, compromised IoT security devices can become a conduit to more critical systems such as alarms and fire suppression systems.

What to Implement Now
These findings represent a lot of activity coming from many directions. To address them, organizations must take the following steps:

  • As cyberattack complexity increases, develop defenses to address them. A fundamental way to begin is to implement network access control combined with intelligent, intent-based segmentation across your network. Additionally, organizations must leverage technology advances in the area of artificial intelligence (AI) and machine learning (ML) to combat new, machine-generated attacks.

  • As cybercriminals become more innovative, use advanced threat intelligence against them — this includes global threat feeds from reputable researchers and real-time threat intelligence sharing across all deployed security elements — to stay abreast of the volume, velocity, and sophistication of the threat landscape.

  • Be on the lookout for steganography and similar attacks from unexpected vectors that can be mobilized quickly. Security professionals must guard against such attacks with cybersecurity awareness training and by ensuring that they have transparent visibility across their entire attack surface, from social media sites and mobile devices that combine personal and business data and applications, through the core, and out to branch offices and multicloud network extensions.

Out-Innovate the Adversary
Malicious actors continue to evolve the complexity of their attacks in order to attack emerging and expanding threat vectors — from morphing open source malware tools into new threats, to using aging steganography exploits in new ways, to continuing to maximize on the vast insecurity of the IoT.

Because cybercriminals never stop innovating, neither can IT security teams. Develop a consistent, integrated security strategy that uses tools built to address today's vast network edges and that can expand as the network evolves. AI and ML can be tremendous aids in threat detection, especially in today's networked environments. And to be truly effective, security teams must also have access to real-time threat intelligence. When combined, these elements help organizations spot and overcome the never-ending flood of new attacks and attack strategies.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Derek Manky

Chief Security Strategist & VP Global Threat Intelligence, FortiGuard Labs

As Chief Security Strategist & VP Global Threat Intelligence at FortiGuard Labs, Derek Manky formulates security strategy with more than 15 years of cybersecurity experience. His ultimate goal is to make a positive impact toward the global war on cybercrime. Manky provides thought leadership to the industry, and has presented research and strategy worldwide at premier security conferences. As a cybersecurity expert, his work has included meetings with leading political figures and key policy stakeholders, including law enforcement, who help define the future of cybersecurity. He is actively involved with several global threat intelligence initiatives, including NATO NICP, Interpol Expert Working Group, the Cyber Threat Alliance (CTA) working committee, and FIRST, all in an effort to shape the future of actionable threat intelligence and proactive security strategy.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights