Alarming Increase in Targeted Attacks Aimed at Politically Motivated Sabotage and Subversion

Tuesday 02 May 2017

Dubai - MENA Herald: Cyber criminals revealed new levels of ambition in 2016 – a year marked by extraordinary attacks, including multi-million dollar virtual bank heists and overt attempts to sabotage organizations by state-sponsored groups including Shamoon, and record-breaking DDoS attacks that were carried out by infecting IoT devices, according to Symantec’s (Nasdaq: SYMC) Internet Security Threat Report (ISTR), Volume 22.

“New sophistication and innovation are the nature of the threat landscape, but this year Symantec has identified seismic shifts in motivation and focus,” said Hussam Sidani, Regional Manager for Gulf, Symantec. “The world has seen specific nation states doubling down on political manipulation and straight sabotage. In the Middle East, we saw Shamoon putting the Kingdom on high alert again after attacks were uncovered late 2016. Meanwhile, cyber criminals caused unprecedented levels of disruption by focusing their exploits on relatively simple IT tools, unsecured IoT devices and cloud services.”

The UAE’s 2016 Internet Security Threat Profile improved with its world ranking dropping from 41 in 2015 to 51 in 2016. In the Middle East and Africa, UAE improved its regional standing, dropping to 10th place compared to 6th the previous year. This shift indicates a lower global percentage of source-based security threats, including malicious code, spam, phishing hosts, web and network attacks, and bots originating in the country. However, the country was heavily targeted for ransomware, the second highest in the Middle East and Africa region, and representing about 0.5 percent of all global detections.

“UAE has taken commendable measures at federal, public and private levels to solidify cybersecurity in the country. Furthermore, various entities have made efforts to identify and foster future cybersecurity specialists, and there is also a growing awareness about cyberthreats in the weakest link in the chain – the end user or consumer,” added Sidani.

Symantec’s ISTR provides a comprehensive view of the threat landscape, including insights into global threat activity, cyber criminal trends and motivations for attackers. Key highlights include:

Subversion and Sabotage Attacks Emerge at the Forefront
Cyber criminals are executing politically devastating attacks in a move to undermine a new class of targets. Cyber attacks against the U.S. Democratic Party and the subsequent leak of stolen information reflect a trend toward criminals employing highly-publicized, overt campaigns designed to destabilize and disrupt targeted organizations and countries. While cyber attacks involving sabotage have traditionally been quite rare, the perceived success of several campaigns – including the U.S. election and Shamoon – point to a growing trend to criminals attempting to influence politics and sow discord in other countries.

The Increasing Threat Of Ransomware
Ransomware continued to escalate as a global problem and a lucrative business for criminals. Symantec identified over 100 new malware families released into the wild, more than triple the amount seen previously, and a 36 percent increase in ransomware attacks worldwide.

In the Middle East and Africa, UAE was the second most targeted company (after Saudi Arabia) for ransomware attacks, up two spots from 2015. Furthermore, the UAE ranked 26th globally for ransomware attacks, Saudi Arabia was the 20th most targeted country, and United States ranked first. Symantec found 30 percent of UAE ransomware victims are willing to pay a ransom, compared to 34 percent globally. Adversely, 64 percent of Americans victims are prepared to pay a ransom. Consequently, in 2016 the global average ransom spiked 266 percent with criminals demanding an average of $1,077 per victim up from $294 as reported for the previous year.

Nation States Chase the Big Scores
A new breed of attackers revealed major financial ambitions, which may be an exercise to help fund other covert and subversive activities. Today, the largest heists are carried out virtually, with billions of dollars stolen by cyber criminals. While some of these attacks are the work of organized criminal gangs, for the first time nation states appear to be involved as well. Symantec uncovered evidence linking North Korea to attacks on banks in Bangladesh, Vietnam, Ecuador and Poland.

“This was an incredibly audacious hack as well as the first time we observed strong indications of nation state involvement in financial cyber crime,” said Sidani. “While their sights were set even higher, the attackers stole at least US$94 million.”

Attackers Weaponize Commonly Used Software; Email Becomes the Weapon of Choice
In 2016, Symantec saw cyber criminals use PowerShell, a common scripting language installed on PCs, and Microsoft Office files as weapons. While system administrators may use these common IT tools for daily management tasks, cyber criminals increasingly used this combination for their campaigns as it leaves a lighter footprint and offers the ability to hide in plain sight. Due to the widespread use of PowerShell by attackers, 95 percent of PowerShell files seen by Symantec in the wild were malicious.

The use of email as an infection point also rose, becoming a weapon of choice for cyber criminals and a dangerous threat to users. Symantec found one in 136 emails in the UAE contained a malicious link or attachment. Large enterprises (more than 2,501 employees) in the country received the most emails containing malware and phishing, while small enterprises (less than 250 employees) received the most spam. Cybercriminals attack large companies given the bigger user and asset base, which makes them a more lucrative victim given the multiple attack vectors. Additionally, the services industry was the most affected by malicious emails in the UAE (one in 53 emails), while 57 percent of all emails received by organizations were identified as spam, higher than the global average.

Cracks in the Cloud: The Next Frontier for Cyber Crime is Upon Us
A growing reliance on cloud services has left organizations open to attacks. Tens of thousands of cloud databases from a single provider were hijacked and held for ransom in 2016 after users left outdated databases open on the internet without authentication turned on.

Cloud security continues to challenge CIOs. According to Symantec data, CIOs have lost track of how many cloud apps are used inside their organizations. When asked, most assume their organizations use up to 40 cloud apps when in reality the number nears 1,000. This disparity can lead to a lack of policies and procedures for how employees access cloud services, which in turn makes cloud apps riskier. These cracks found in the cloud are taking shape. Symantec predicts that unless CIOs get a firmer grip on the cloud apps used inside their organizations, they will see a shift in how threats enter their environment.

Related News