TMCnet News

Media Alert: Sophos 2019 Threat Report unveils the rise of the hand-delivered, targeted cyberattacks
[November 14, 2018]

Media Alert: Sophos 2019 Threat Report unveils the rise of the hand-delivered, targeted cyberattacks


OXFORD, U.K., Nov. 14, 2018 (GLOBE NEWSWIRE) -- Sophos (LSE: SOPH) today launched its 2019 Threat Report providing insights into emerging and evolving cybersecurity trends. The report, produced by SophosLabs researchers, explores changes in the threat landscape over the past 12 months, uncovering trends and how they are expected to impact cybersecurity in 2019. 

“The threat landscape is undoubtedly evolving; less skilled cyber criminals are being forced out of business, the fittest among them step up their game to survive and we’ll eventually be left with fewer, but smarter and stronger, adversaries. These new cybercriminals are effectively a cross-breed of the once esoteric, targeted attacker, and the pedestrian purveyor of off-the-shelf malware, using manual hacking techniques, not for espionage or sabotage, but to maintain their dishonorable income streams.” - Joe Levy, CTO, Sophos, as referenced in the SophosLabs 2019 Threat Report

The SophosLabs 2019 Threat Report focuses on these key cybercriminal behaviours and attacks:

  • Capitalist cybercriminals are turning to targeted ransomware attacks that are premeditated and reaping millions of dollars in ransom - 2018 saw the advancement of hand-delivered, targeted ransomware attacks that are earning cybercriminals millions of dollars. These attacks are different than ‘spray and pray’ style attacks that are automatically distributed through millions of emails. Targeted ransomware is more damaging than if delivered from a bot, as human attackers can find and stake out victims, think laterally, trouble shoot to overcome roadblocks, and wipe out back-ups so the ransom must be paid. This “interactive attack style,” where adversaries manually maneuver through a network step-by-step, is now increasing in popularity. Sophos experts believe the financial success of SamSam, BitPaymer and Dharma to inspire copycat attacks and expect more happen in 2019.
     
  • Cybercriminals are using readily available Windows systems administration tools - This year’s report uncovers a shift in threat execution, as more mainstream attackers now employ Advanced Persistent Threat (APT) techniques to use readily available IT tools as their route to advance through a system and complete their mission – whether it’s to steal sensitive information off the server or drop ransomware:
    • Turning admin tools into cyberattack tools
      In an ironic twist, or Cyber Catch-22, cybercriminals are utilising essential or built-in Windows IT admin tools, including Powershell files and Windows Scripting executables, to deploy malware attacks on users.
    • Cybercriminals are playing Digital Dominos
      By chaining together a sequence of differen script types that execute an attack at the end of the event series, hackers can instigate a chain reaction before IT managers detect a threat is operational on the network, and once they break in it’s difficult to stop the payload from executing.
    • Cybercriminals have adopted newer Office exploits to lure in victims


      Office exploits have long been an attack vector, but recently cybercriminals have cut loose old Office document exploits in favour of newer ones.
    • EternalBlue becomes a key tool for cryptojacking attacks
      Patching updates appeared for this Windows threat more than a year ago, yet the EternalBlue exploit is still a favourite of cybercriminals; the coupling of EternalBlue to cryptomining software turned the activity from a nuisance hobby into a potentially lucrative criminal career. Lateral distribution on the corporate networks allowed the cryptojacker to quickly infect multiple machines, increasing payouts to the hacker and heavy costs to the user.
  • The continued threat of mobile and IoT malware – Malware’s impact extends beyond the organization’s infrastructure as we see the threat from mobile malware grow apace. With illegal Android apps on the increase, 2018 has seen an increased focus in malware being pushed to phones, tablets and other IoT devices. As homes and businesses adopt more internet-connected devices, criminals have been devising new ways to hijack those devices to use as nodes in huge botnet attacks. In 2018, VPNFilter demonstrated the destructive power of weaponized malware that affects embedded systems and networked devices that have no obvious user interface. Elsewhere, Mirai Aidra, Wifatch, and Gafgyt delivered a range of automated attacks that hijacked networked devices to use as nodes in botnets to engage in distributed denial-of-service attacks, mine cryptocurrency and infiltrate networks.

For additional and detailed information on threat landscape trends and changing cybercriminal behaviours, please reference the entire SophosLabs 2019 Threat Report at www.sophos.com/threatreport.



Read the latest security news and views on our award-winning Naked Security News and read more about Sophos on our News blog.

Protect every Mac and PC in your home with the next generation of centrally managed free internet security software, Sophos Home.

Connect with Sophos where you are
Twitter, LinkedIn, Facebook, Spiceworks, YouTube, Google+

About Sophos
Sophos is a leader in next-generation endpoint and network security. As the pioneer of synchronized security Sophos develops its innovative portfolio of endpoint, network, encryption, web, email, and mobile security solutions to work better together. More than 100 million users in 150 countries rely on Sophos solutions as the best protection against sophisticated threats and data loss. Sophos products are exclusively available through a global channel of more than 39,000 registered partners. Sophos is headquartered in Oxford, UK and is publicly traded on the London Stock Exchange under the symbol "SOPH." More information is available at www.sophos.com.

Press Contacts:
Sara Eberle, senior public relations manager, Americas
[email protected]
339-223-9265

Stephanie Jackman, account director, March Communications
[email protected]
617-960-9882

18467.png


[ Back To TMCnet.com's Homepage ]