May 9, 2018 By Douglas Bonderud 2 min read

Crypto-mining is up, Internet of Things (IoT) attacks are on the rise and ransomware is undergoing a “market correction,” according to recent research. As noted by TechRepublic, new data on internet security threats revealed an 8,500 percent jump in the volume of crypto-mining efforts while criminal IoT compromises grew by 600 percent over the previous year.

Ransomware Saturates the Cybercrime Market

According to Security Boulevard, ransomware is now considered a commodity with the rise of cybercrime-as-a-service options, which enable would-be hackers with no technical experience to rent their own versions of popular ransomware.

The increased availability of ransomware tools caused the average ransom fee to drop to $522 in 2017, less than half of what the average cybercriminal demanded in 2016. Still, organizations should expect the sheer number of ransomware attacks leveraging commonly available tools to rise in 2018.

Crypto-Mining Headlines Top Internet Security Threats of 2018

Crypto-mining experienced the largest boost of all internet security threats last year with an 8,500 percent jump, according to Symantec’s “2018 Internet Security Threat Report.” With just a few lines of code, attackers can install crypto-mining software on unsuspecting devices and dig for digital coins in the background.

The lightweight nature of crypto-mining code enables it to fly under the radar of typical threat detection tools even as it consumes central processing unit (CPU) cycles and energy. As more miners are installed on network and IoT devices, performance suffers, energy costs rise and cloud resources are maxed out.

The TechRepublic article likened the rise of crypto-mining to the get-rich-quick lure of 19th century gold rushes and cautioned that new technology designed to combat IoT attacks “will not be enough to stop them all.” Recognizing the telltale signs of a IoT-driven crypto-mining attack, therefore, requires a “well-informed and well-trained workforce.”

Supply Chains in the Crosshairs

As noted in the Symantec report, supply chain attacks are on the rise. These incidents increased by 200 percent in 2017 as cybercriminals looked for ways to compromise valuable corporate systems.

In supply chain attacks, threat actors don’t typically target suppliers directly. Instead, they use them to bypass enterprise network security. For example, NotPetya leveraged flaws in Ukranian accounting software to access larger, more valuable systems.

What’s more, primary targets may not be aware that supply chain partners have been compromised until it’s too late. According to the Security Boulevard piece, companies must ensure that suppliers don’t “walk around cybersecurity controls,” but instead meet all applicable standards.

Zero-Day Exploits Decline as Targeted Attacks Rise

Finally, while zero-day exploits are declining, targeted attacks are on the rise. For example, spear phishing, a technique employed by 71 percent of cybercrime groups last year, is now the top threat vector, according to Symantec. That’s because it works: stealing credentials and bypassing security systems is much easier than fighting with firewalls.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today