Cybersecurity News

Global Threat Trends Demonstrate Political and Economic Intentions of Cybercriminals: Fortinet

FortiGuard Labs Threat Landscape Report Reveals a New Perspective on Global Trade and the Allure of Election Disruption

Fortinet’s latest FortiGuard Labs Global Threat Landscape Report shows that the cybercriminals continue to attempt to exploit any possible opportunity throughout the digital infrastructure, while simultaneously are maximizing global economic and political realities to further enable their goals. The key highlights from the report are:

1) A Not So Charming Kitten: Research shows significant levels of activity across regions associated with Charming Kitten, an Iran-linked advanced persistent threat (APT) group in Q4. Active since around 2014, the threat actor has been associated with numerous cyberespionage campaigns. Recent activity suggests that the threat actor has expanded into the election disruption business, having been linked to a series of attacks on targeted email accounts associated with a presidential election campaign. In addition, Charming Kitten was observed employing four new tactics against intended victims that were all designed to trick victims into parting with sensitive information.

2) Security Risks for IoT Devices Magnify: IoT devices continue to be challenged with exploitable software and these threats can affect unexpected devices such as wireless IP cameras. This situation is magnified when components and software are embedded into different commercial devices sold under a variety of brand names, sometimes by different vendors. Many of these components and services are often programmed using bits and pieces of pre-written code from a variety of common sources. These common components and pre-written code are sometimes vulnerable to exploit, which is why some of the same vulnerabilities crop up repeatedly across a wide range of devices. The scale combined with the inability to easily patch these devices is a growing challenge, and spotlights the difficulties of supply chain security. 

3) Senior Threats Help Junior Threats: Amidst the constant pressure to keep ahead of new threats, organizations sometimes forget that older exploits and vulnerabilities really have no expiration date, and threat actors will continue to use them as long as they work. A case in point is EternalBlue. The malware has been adapted over time to exploit common and major vulnerabilities. It has been used in numerous campaigns, including, most notably, the WannaCry and NotPetya ransomware attacks. In addition, a patch was issued last May for BlueKeep, a vulnerability that if exploited could be wormable, which had the potential to spread at the same speed and scale as WannaCry and NotPetya. And now, a new version of the EternalBlue Downloader Trojan surfaced last quarter with the ability to exploit the BlueKeep vulnerability. Fortunately, the version currently in the wild is not completely ironed out, forcing targeted devices to crash before loading. 

4) Trends Demonstrate a New Perspective on Global Spam Trade: Spam continues to be one of the top issues for organizations and individuals to deal with. This quarter’s report combines the volume of spam flow between nations with data showing the ratios of spam sent vs. spam received, visually revealing a new perspective on an old problem. The majority of spam volume seems to follow economic and political trends. 

5) Tracking the Tracks of Cybercriminals to See What is Next: Looking at IPS triggers detected in a region not only shows what resources are being targeted, but may also indicate what cybercriminals might focus on in the future, either because enough of those attacks were ultimately successful, or simply because there is more of a certain type of technology deployed in some regions.

Related posts

New Cyber Risk Management can Anticipate and Eliminate Breaches

enterpriseitworld

GigaREACH XL can Power and Connect Emerging Edge Devices

enterpriseitworld

AVEVA Launches Connect at Hannover Messe

enterpriseitworld
x