Go to listing page

Cybercriminals Level-up Their Tricks to Ensnare More Victims

Cybercriminals Level-up Their Tricks to Ensnare More Victims
The year 2020 was characterized by chaotic change, and unfortunately, cybersecurity threats were a part of that as many organizations everywhere faced a constantly shifting set of risks. Come 2021, the trouble continues as threat actors evolve their attack tactics for high-value volume attacks against businesses.

What’s new in the threat landscape?

  • The first week of January witnessed reports on new attack motives of the Chinese espionage group APT27. Known for its spying capabilities, the hacking group moved into financially-motivated cybercrimes, using ransomware to encrypt core servers at major gaming companies worldwide.
  • Security researchers also observed that the notorious TA551 threat actor group had shifted from information-stealing malware like Ursnif and Valak to IcedID trojan as part of its email-based malware distribution campaign.
  • Multiple malware authors have been using the Ezuri crypter and memory loader to make their malicious code undetectable to antivirus products.

The extortion process also evolves

  • In an attempt to extort more ransom amounts from firms, ransomware gangs have started targeting data of top executives and managers as part of their evolved extortion strategy.
  • The first week of January witnessed the first attack attempt leveraging the tactic from the Clop ransomware gang that stole millions of dollars from a company. 

The bottom line

Cyber threats are now evolving faster than ever before. While targeted attacks are not new, the nature and objectives of attackers are expanding. Therefore, organizations need to adopt proactive cyber defense tools, techniques, and skills to bring down risks efficiently.

Cyware Publisher

Publisher

Cyware