IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
Ransomware not slowing: Relentless and more destructive
Mon, 28th Feb 2022
FYI, this story is more than a year old

Ransomware is not slowing down and continues to be relentless and more destructive, a new report has revealed.

Fortinet released announced the latest semiannual FortiGuard Labs Global Threat Landscape Report. Threat intelligence from the second half of 2021 reveals an increase in the automation and speed of attacks demonstrating more advanced persistent cybercrime strategies that are more destructive and unpredictable. In addition, the expanding attack surface of hybrid workers and hybrid IT is a focal point that cyber adversaries are attempting to exploit.

“Cybersecurity is a fast-moving and dynamic industry, but recent threat events show unparalleled speeds at which cyber adversaries are developing and executing attacks today," says Derek Manky, chief, security insights and global threat alliances, FortiGuard Labs.

"New and evolving attack techniques span the entire kill chain but especially in the weaponisation phase, showing an evolution to a more advanced persistent cybercrime strategy that is more destructive and unpredictable," he says.

"To protect against this broad scope of threats, organisations need to implement artificial intelligence (AI)-powered prevention, detection, and response strategies based on a cybersecurity mesh architecture allowing for much tighter integration, increased automation, as well as a more rapid, coordinated, and effective response to threats across the extended network.

Log4j demonstrates dramatic speed of exploit organisations face: 
The Log4j vulnerabilities that occurred in late 2021 demonstrate the rapidly increasing speed of exploit that cybercriminals are attempting to leverage to their advantage. Despite emerging in the second week of December, exploitation activity escalated quickly enough, in less than a month, to make it the most prevalent IPS detection of the entire second half of 2021.

In addition, Log4j had nearly 50x the activity volume in comparison to the well-known outbreak, ProxyLogon, that happened earlier in 2021. The reality is that organisations have very little time to react or patch today given the speeds that cyber adversaries are employing to maximise fresh opportunities. Organisations need AI and machine learning (ML)-powered intrusion prevention systems (IPS), aggressive patch management strategies, and the threat intelligence visibility to prioritise those threats propagating most quickly in the wild to reduce overall risk.

Adversaries rapidly targeting new vectors across the attack surface: 
Some lesser or low-lying threats have the potential to cause bigger problems in the future and are worthy of watching. An example is newly crafted malware designed to exploit Linux systems, often in the form of executable and linkable format (ELF) binaries. Linux runs the back-end systems of many networks and container-based solutions for Internet of Things (IoT) devices and mission-critical applications, and it is becoming a more popular target for attackers.

In fact, the rate of new Linux malware signatures in Q4 quadrupled that of Q1 2021 with ELF variant Muhstik, RedXOR malware, and even Log4j being examples of threats targeting Linux. The prevalence of ELF and other Linux malware detections doubled during 2021. This growth in variants and volume suggests that Linux malware is increasingly part of adversaries' arsenal. Linux needs to be secured, monitored, and managed as any other endpoint in the network with advanced and automated endpoint protection, detection, and response. In addition, security hygiene should be prioritised to provide active threat protection for systems that may be affected by low-lying threats.

Botnet trends show a more sophisticated evolution of attack methods: 
Threat trends demonstrate that botnets are evolving to adopt newer and more evolved cybercriminal attack techniques. Instead of being primarily monolithic and focused mostly on distributed denial-of-service (DDoS) attacks, botnets are now multipurpose attack vehicles leveraging a variety of more sophisticated attack techniques, including ransomware. For example, threat actors, including operators of botnets like Mirai, integrated exploits for the Log4j vulnerability into their attack kits. Also, botnet activity was tracked associated with a new variant of the RedXOR malware, which targets Linux systems for data exfiltration.

Detections of botnets delivering a variant of RedLine Stealer malware also surged in early October morphing to find new targets using a COVID-19-themed file. To protect networks and applications, organisations must implement zero trust access solutions to provide least access privileges especially to secure IoT endpoints and devices entering the network as well as automated detection and response capabilities to monitor anomalous behaviour.

Malware trends show cybercriminals maximising “remote everything”: 
Evaluating the prevalence of malware variants by region reveals a sustained interest by cyber adversaries in maximising the remote work and learning attack vector. In particular, various forms of browser-based malware were prevalent. This often takes the form of phishing lures or scripts that inject code or redirect users to malicious sites.

Specific detections vary across global regions, but can be largely grouped into leveraging three broad distribution mechanisms: Microsoft Office executables (MSExcel/, MSOffice/), PDF files, and browser scripts (HTML/, JS/). Such techniques continue to be a popular way for cybercriminals to exploit people's desire for the latest news about the pandemic, politics, sports, or other headlines, and to then find entryways back to corporate networks.

With hybrid work and learning remaining a reality, there are fewer layers of protection between malware and would-be victims. Organisations must take a “work-from-anywhere” approach to their security by deploying solutions capable of following, enabling, and protecting users no matter where they are located. They need advanced security on the endpoint (EDR) combined with zero trust access solutions, including ZTNA. Secure SD-WAN is also critical to ensure secure WAN connectivity for the extended network.

Ransomware activity still high and continues to get more destructive: 
FortiGuard Labs' data reveals that ransomware has not subsided from peak levels over the last year and instead, the sophistication, aggressiveness, and impact of ransomware is increasing. Threat actors continue to attack organisations with a variety of new as well as previously seen ransomware strains, often leaving a trail of destruction. Old ransomware is being actively updated and enhanced, sometimes with wiper malware included, while other ransomware is evolving to adopt Ransomware-as-as-Service (RaaS) business models.

RaaS enables more threat actors to leverage and distribute the malware without having to create the ransomware themselves. FortiGuard Labs observed a consistent level of malicious activity involving multiple ransomware strains, including new versions of Phobos, Yanluowang, and BlackMatter. The operators of BlackMatter professed they would not attack target organisations in the healthcare sector and other critical infrastructure sectors but did so anyway.

Ransomware attacks remain a reality for all organisations regardless of industry or size. Organisations need to take a proactive approach with real-time visibility, analysis, protection, and remediation coupled with zero trust access solutions, segmentation, and regular backing up of data.

Deeper understanding of attack techniques can help stop criminals faster: 
Analysing the attack goals of adversaries is important to be able to better align defences against the speed of changing attack techniques. To observe the malicious outcomes of various attacks, FortiGuard Labs analysed the functionality of detected malware by detonating the malware samples collected throughout the year. The result was a list of the individual tactics, techniques, and procedures (TTPs) the malware would have accomplished if the attack payloads had been executed.

This high-resolution intelligence shows that stopping an adversary earlier is more critical than ever, and that by focusing on a handful of those identified techniques, in some situations an organisation could effectively shut down a malware's methods for attack. For example, the top three techniques for the “execution” phase account for 82 per cent of the activity. The top two techniques for obtaining a foothold in the “persistence” phase represent nearly 95 per cent of the observed functionality. Leveraging this analysis can have a dramatic effect in how organisations prioritise their security strategies to maximise their defense.

Protecting against fast-moving and sophisticated cyber adversaries

As attacks continue to develop in sophistication and span the entire attack surface at increased speeds, organisations need solutions designed to interoperate rather than function in isolation.

Securing against evolving attack techniques will require smarter solutions that know how to ingest real-time threat intelligence, detect threat patterns and fingerprints, correlate massive amounts of data to detect anomalies, and automatically initiate a coordinated response.

Point products need to be replaced with a cybersecurity mesh platform that provides centralised management, automation, and integrated solutions that work in concert.