May 9, 2018 By Douglas Bonderud 2 min read

Crypto-mining is up, Internet of Things (IoT) attacks are on the rise and ransomware is undergoing a “market correction,” according to recent research. As noted by TechRepublic, new data on internet security threats revealed an 8,500 percent jump in the volume of crypto-mining efforts while criminal IoT compromises grew by 600 percent over the previous year.

Ransomware Saturates the Cybercrime Market

According to Security Boulevard, ransomware is now considered a commodity with the rise of cybercrime-as-a-service options, which enable would-be hackers with no technical experience to rent their own versions of popular ransomware.

The increased availability of ransomware tools caused the average ransom fee to drop to $522 in 2017, less than half of what the average cybercriminal demanded in 2016. Still, organizations should expect the sheer number of ransomware attacks leveraging commonly available tools to rise in 2018.

Crypto-Mining Headlines Top Internet Security Threats of 2018

Crypto-mining experienced the largest boost of all internet security threats last year with an 8,500 percent jump, according to Symantec’s “2018 Internet Security Threat Report.” With just a few lines of code, attackers can install crypto-mining software on unsuspecting devices and dig for digital coins in the background.

The lightweight nature of crypto-mining code enables it to fly under the radar of typical threat detection tools even as it consumes central processing unit (CPU) cycles and energy. As more miners are installed on network and IoT devices, performance suffers, energy costs rise and cloud resources are maxed out.

The TechRepublic article likened the rise of crypto-mining to the get-rich-quick lure of 19th century gold rushes and cautioned that new technology designed to combat IoT attacks “will not be enough to stop them all.” Recognizing the telltale signs of a IoT-driven crypto-mining attack, therefore, requires a “well-informed and well-trained workforce.”

Supply Chains in the Crosshairs

As noted in the Symantec report, supply chain attacks are on the rise. These incidents increased by 200 percent in 2017 as cybercriminals looked for ways to compromise valuable corporate systems.

In supply chain attacks, threat actors don’t typically target suppliers directly. Instead, they use them to bypass enterprise network security. For example, NotPetya leveraged flaws in Ukranian accounting software to access larger, more valuable systems.

What’s more, primary targets may not be aware that supply chain partners have been compromised until it’s too late. According to the Security Boulevard piece, companies must ensure that suppliers don’t “walk around cybersecurity controls,” but instead meet all applicable standards.

Zero-Day Exploits Decline as Targeted Attacks Rise

Finally, while zero-day exploits are declining, targeted attacks are on the rise. For example, spear phishing, a technique employed by 71 percent of cybercrime groups last year, is now the top threat vector, according to Symantec. That’s because it works: stealing credentials and bypassing security systems is much easier than fighting with firewalls.

More from

White House cements CISA’s role as national coordinator for cybersecurity

2 min read - In 2013, the Obama Administration rolled out "The Presidential Policy Directive (PPD) on Critical Infrastructure Security and Resilience", a forerunner to the Cybersecurity and Infrastructure Security Agency (CISA), created "to strengthen and maintain secure, functioning and resilient critical infrastructure."The directive was groundbreaking in 2013, noting the importance of the rising risk of cyberattacks against critical infrastructure. But as cyber risks are constantly shifting, every cybersecurity program needs to be re-evaluated, and CISA is no exception. That’s why, in April 2024, President…

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today