SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Ransomware has increased tenfold in one year, FortiGuard Labs finds
Wed, 8th Sep 2021
FYI, this story is more than a year old

The first half of 2021 demonstrates a significant increase in the volume and sophistication of ransomware attacks targeting individuals, organisations, and increasingly critical infrastructure, according to Fortinet's latest semiannual FortiGuard Labs Global Threat Landscape Report.

The expanding attack surface of hybrid workers and learners, in and out of the traditional network, continues to be a target.

However, the researchers find that timely collaboration and partnership momentum across law enforcement as well as public and private sectors is an opportunity to disrupt the cyber criminal ecosystem going into the second half of 2021.

Overall, the report identifies five main trends.

Ransomware is about more than money

FortiGuard Labs data shows average weekly ransomware activity in June 2021 was more than tenfold higher than levels from one year ago, demonstrating a consistent and overall steady increase over a year period.

Attacks crippled the supply chains of multiple organisations, in particular sectors of critical importance, and impacted daily life, productivity, and commerce more than ever before, the researchers find.

Organisations in the telecommunications sector were the most heavily targeted followed by government, managed security service providers, automotive, and manufacturing sectors.

In addition, some ransomware operators shifted their strategy away from email-initiated payloads to focusing on gaining and selling initial access into corporate networks further showing the continued evolution of Ransomware-as-a-Service (RaaS) fuelling cyber crime.

A key takeaway is that ransomware remains a clear and present danger for all organisations regardless of industry or size. Fortinet states that organisations need to take a proactive approach with real-time endpoint protection, detection and automated response solutions to secure environments along with a zero trust access approach, network segmentation and encryption.

One in four organisations detected malvertising

Ranking the prevalence of top malware detections by malware families shows a rise in deceptive social engineering malvertising and scareware.

More than one in four organisations detected malvertising or scareware attempts with Cryxos being a notable family, according to the report.

Although, a large volume of the detections are likely combined with other similar JavaScript campaigns that would be considered malvertising.

The hybrid work reality has encouraged this trend in tactics by cyber criminals as they attempt to exploit it, aiming for not just a scare but also extortion, according to the researchers.

Increased cybersecurity awareness is important as ever to provide timely training and education to help avoid falling victim to scareware and malvertising tactics.

Botnet trends show attackers push to the edge

Tracking the prevalence of botnet detections showed a surge in activity. At the beginning of the year, 35% of organisations detected botnet activity of one sort or another, and six months later it was 51%.

A large bump in TrickBot activity is responsible for the overall spike in botnet activity during June, the researchers find.

TrickBot originally emerged on the cyber crime scene as a banking trojan but has since been developed into a sophisticated and multi-stage toolkit supporting a range of illicit activities.

Mirai was the most prevalent overall; it overtook Gh0st in early 2020 and has reigned ever since well into 2021.

Mirai has continued adding new cyber weapons to its arsenal, but it is likely that Mirai's dominance at least still partially stems from criminals seeking to exploit Internet of Things (IoT) devices used by work-from-home or learning-from-home individuals.

Gh0st is also noticeably active, which is a remote access botnet that allows attackers to take full control of the infected system, capture live webcam and microphone feeds, or download files.

More than a year into remote work and learning shifts, cyber adversaries continue to target our evolving daily habits to exploit the opportunity. To protect networks and applications, organisations need zero trust access approaches to provide least access privileges to secure against IoT endpoint and devices entering the network, Fortinet states.

Disruption of cyber crime shows reduced threat volumes

In cybersecurity not every action has an immediate or lasting effect, but several events in 2021 show positive developments specifically for defenders, according to the researchers.

The original developer of TrickBot was arraigned on multiple charges in June. Also, the coordinated takedown of Emotet, one of the most prolific malware operations in recent history, as well as actions to disrupt the Egregor, NetWalker, and Cl0p ransomware operations represent significant momentum by cyber defenders, including global governments and law enforcement to curb cyber crime.

In addition, the level of attention that some attacks garnered spooked a few ransomware operators to announce they were ceasing operations.

FortiGuard Labs data showed a slowdown of threat activity following the Emotet takedown. Activity related to TrickBot and Ryuk variants persisted after the Emotet botnet was taken offline, but it was at a reduced volume.

According to the researchers, this is a reminder of how hard it is to eradicate cyber threats or adversary supply chains immediately, but these events are important achievements regardless.

Defensive evasion and privilege escalation techniques favoured by cyber criminals

Studying higher resolution threat intelligence reveals valuable takeaways about how attack techniques are evolving currently, the research shows.

FortiGuard Labs analysed the specific functionality inherent to detected malware by detonating the samples to observe what the intended outcome was for cyber adversaries.

The result was a list of negative things malware would have accomplished if the attack payloads had been executed in target environments.

This shows cyber adversaries sought to escalate privileges, evade defences, move laterally across internal systems, and exfiltrate compromised data, among other techniques. For example, 55% of observed privilege escalation functionality leveraged hooking and 40% utilised process injection.

A takeaway is that there is an obvious focus on defence evasion and privilege escalation tactics. Although these techniques are not novel, defenders will be better positioned to secure against future attacks, armed with this timely knowledge, the researchers state.

Integrated and artificial intelligence (AI)-driven platform approaches, powered by actionable threat intelligence, are essential to defend across all edges and to identify and remediate shifting threats organisations face today in real time.

Partnerships, training and AI-powered prevention presents powerful defence against threats 

According to the researchers, while government and law enforcement agencies have taken actions relative to cyber crime in the past, the first half of 2021 could be a game changer in terms of the momentum for the future.

They are working with industry vendors, threat intelligence organisations, and other global partnership organisations to combine resources and real-time threat intelligence to take direct action against cyber adversaries.

Regardless, automated threat detection and AI remain essential to enable organisations to address attacks in real time and to mitigate attacks at speed and scale across all edges, the researchers state.

In addition, cybersecurity user awareness training is as important as ever with anyone being a target of cyber attacks.

Everyone needs regular instruction on best practices to keep individual employees and the organisation secure, Fortinet states.

FortiGuard Labs chief security insights and global threat alliances Derek Manky says, “We are seeing an increase in effective and destructive cyber attacks affecting thousands of organisations in a single incident creating an important inflection point for the war on cyber crime. Now more than ever, everyone has an important role in strengthening the kill chain.

"Aligning forces through collaboration must be prioritised to disrupt cyber criminal supply chains. Shared data and partnership can enable more effective responses and better predict future techniques to deter adversary efforts.

"Continued cybersecurity awareness training as well as AI-powered prevention, detection, and response technologies integrated across endpoints, networks, and the cloud remain vital to counter cyber adversaries.