IoT home devices are latest target for cryptojacking – Fortinet report
Fortinet has announced the findings of its latest Global Threat Landscape Report

IoT home devices are latest target for cryptojacking – Fortinet report

Fortinet, a global leader in broad, integrated and automated cybersecurity solutions, has announced the findings of its latest Global Threat Landscape Report.

The research reveals cybercriminals are becoming smarter and faster in how they leverage exploits to their advantage. They are also maximising their efforts by targeting an expanding attack surface and by using iterative approaches to software development facilitating the evolution of their attack methodologies.

Phil Quade, Chief Information Security Officer, Fortinet, said: “Cyber-adversaries are relentless. Increasingly, they are automating their tool-sets and creating variations of known exploits.

“Of late, they are also more precise in their targeting, relying less on blanket attempts to find exploitable victims. Urgently, organisations must pivot their security strategy to address these tactics. Organisations should leverage automated and integrated defences to address the problems of speed and scale, utilise high-performance behaviour-based detection and rely on AI-informed threat intelligence insights to focus their efforts on patching vulnerabilities that matter.”

Highlights of the report are as follows:

Virtually no firm is immune from severe exploits

Analysis focused on critical and high-severity detections demonstrates an alarming trend with 96% of firms experiencing at least one severe exploit. Almost no firm is immune to the evolving attack trends of cybercriminals. In addition, nearly a quarter of companies saw cryptojacking malware and only six malware variants spread to over 10% of all organisations. FortiGuard Labs also found 30 new zero-day vulnerabilities during the quarter.

Cryptojacking moves to IoT devices in the home

Mining for cryptocurrency continues. Cybercriminals added IoT devices, including media devices in the home, to their arsenals. They are an especially attractive target because of their rich source of computational horsepower, which can be used for malicious purposes.

Attackers are taking advantage of them by loading malware that is continually mining because these devices are always on and connected. In addition, the interfaces for these devices are being exploited as modified web browsers, which expands the vulnerabilities and exploit vectors on them. Segmentation will be increasingly important for devices connected to enterprise networks as this trend continues.

Botnet trends demonstrate the creativity of cybercriminals

Data on botnet trends gives a valuable post-compromise viewpoint of how cybercriminals are maximising impact with multiple malicious actions.

WICKED, a new Mirai botnet variant, added at least three exploits to its arsenal to target unpatched IoT devices. VPNFilter, the advanced nation-state-sponsored attack that targets SCADA/ICS environments by monitoring MODBUS SCADA protocols, emerged as a significant threat.

It is particularly dangerous because it not only performs data exfiltration but can also render devices completely inoperable, either individually or as a group. The Anubis variant from the Bankbot family introduced several innovations. It is capable of performing ransomware, keylogger, RAT functions, SMS interception, lock screen and call forwarding. Keeping tabs of morphing attacks with actionable threat intelligence is vital as creativity expands.

Malware developers leverage agile development

Malware authors have long relied on polymorphism to evade detection. Recent attack trends show they are turning to agile development practices to make their malware even more difficult to detect and to counter the latest tactics of anti-malware products. GandCrab had many new releases this year, and its developers continue to update this malware at a rapid pace.

While automation of malware attacks presents new challenges, so does agile development because of the skills and processes to roll out new evading releases of attack methods. To keep pace with the agile development cybercriminals are employing, organisations need advanced threat protection and detection capabilities that help them pinpoint these recycled vulnerabilities.

Effective targeting of vulnerabilities

Adversaries are selective in determining what vulnerabilities they target. With exploits examined from the lens of prevalence and volume of related exploit detections, only 5.7% of known vulnerabilities were exploited in the wild. If the vast majority of vulnerabilities won’t be exploited, organisations should consider taking a much more proactive and strategic approach to vulnerability remediation.

Education and government application usage

When comparing application count usage across industries, government use of SaaS applications is 108% higher than the mean and is second to education in the total number of applications used daily, 22.5% and 69% higher than the mean, respectively. The likely cause for the higher usage in these two industry segments is a greater need for a wider diversity of applications. These organisations will require a security approach that breaks down silos between each of these apps, including their multi-cloud environments, for transparent visibility and security controls.

Combatting evolving attacks requires integrated security powered by threat intelligence

The threat data in this quarter’s report once again reinforces many of the prediction trends unveiled by the FortiGuard Labs global research team for 2018. A security fabric that is integrated across the attack surface and between each security element is vital. This approach enables actionable threat intelligence to be shared at speed and scale, shrinks the necessary windows of detection, and provides the automated remediation required for the multi-vector exploits of today.

Fortinet Threat Landscape Report Q2 2018

 

Click below to share this article

Browse our latest issue

Intelligent CIO Europe

View Magazine Archive