Emotet remains the dark market leader for delivery-as-a-service

The vast majority of nationally sponsored cybersecurity incidents take the form of espionage through data exfiltration, with frequent employment of remote access tool Plug-X, according to the annual threat report by eSentire.

Emotet leader

Emotet is the leader

The report found that Emotet accounted for almost 20% of confirmed malware incidents, reinforcing its role in the black market as the preferred delivery tool. Emotet was the most observed threat both on networks and on endpoints, achieving this dominance despite a midyear hiatus when the command and control servers were dormant.

As the organized cybercrime ecosystem continued to mature in 2019, Emotet remains the dark market leader for delivery-as-a-service. But commodity malware, which is easily available and readily automated, is just part of the 2019 threat story.

Abusing trust when it comes to cyberspace

The report also examines the increase in abusing trust when it comes to cyberspace: from phishing campaigns using trusted cloud services to host kits and pages to Emotet harvesting emails to later reply to threads and reuse subjects and from impersonation attacks to compromising managed service providers (MSPs), threat actors are employing an ever-evolving range of strategies and tactics to bypass defenses.

There is a need for zero trust as cyber criminals increasingly hone their micro-social engineering skills to exploit the trust circle and supply chains of their target victims.

As outlined in the report, targeted phishing campaigns rode trusted cloud services to host malware kits and fraudulent sites, and Emotet based credential harvesting to parasitize legitimate email accounts and hijack threads, reuse active subjects and impersonate trusted sources.

MSPs also topped the criminal hit list to circumvent security controls and back-door into targets by posing as trusted vendors.

Additional findings

Hands-on keyboard attacks are rising: Threat actors are increasingly turning to these types of attacks (particularly ransomware), which require manual effort and high-value targeting. The recent Travelex attack alleges such engagement.

Automated “drive-by downloads” and “commodity malware” continue to pose a threat, but these are becoming less attractive as more companies boost their cybersecurity efforts.

Dominating ransomware families: A significant number of successful ransomware attacks against enterprises – including governments, managed service providers and large businesses – can be attributed to just six ransomware families.

Healthcare and construction industries are most vulnerable to phishing attacks: While the healthcare and hospital industry as a whole has improved its resilience against commodity malware attacks, it continues to be the most vulnerable, followed closely by construction.

Cloud services gaining traction for phishing campaigns: Cloud services like Google and Microsoft Azure are being used to host malicious pages and trusted proxies to redirect users. The phishing lures observed most frequently are email services, Microsoft Office 365 and financial services.

Emotet leader

Keegan Keplinger, Research Lead, eSentire, said: “A recurring conclusion of the report’s case studies is that simplistic approaches to security can leave dangerous gaps in an organization’s defenses.

“Anecdotally, we have found several cases of surprisingly large organizations with valuable data and critical infrastructure with little more than an anti-virus program running on their endpoints prior to our engagement.

“Even complete network coverage can miss something as straightforward as an attacker returning to an organization with successfully phished credentials. These organizations appear to underestimate the sophistication of modern cybercriminals, as well as the value the data holds to them.

“Having the strategic insight about what attackers are capable of, what kind of tools they are using, and how valuable your data and infrastructure can be is fundamental to understanding the lengths you have to go to protect them.”

Don't miss