19 January 2018

EU names China and Russia as top hackers

Andrew Rettman

Beware of opening emails entitled ‘Official Data Breach Notification’ or 'UPS Label Delivery’ if you are a CEO, the EU’s cyber-defence agency, Enisa, warned on Monday (15 January). Those subject headings were the most popular sent in fake or 'phishing’ emails that installed malware on victims’ computers in 2017, along with 'IT Reminder: Your Password Expires’, 'Please Read Important from Human Resources’, and 'All Employees: Update your Healthcare Info’. The Greece-based EU agency noted in its annual report that cyber criminals out to steal money were the main “threat agent” who were “responsible for at least two-thirds of the incidents registered”. It said phishing “was reportedly responsible for 90 to 95 percent of successful attacks worldwide” and that the most sophisticated attacks were aimed at CEOs of large companies.

“Insiders” - personnel inside companies or government agencies who stole data - were the second biggest threat agent.

But Enisa noted that nation states were also out to steal information or to blackmail victims, using cyber-espionage, ransomware, malware, botnets, and other tricks.

“Nation states have become the third most active threat agent group with over 20 percent of incidents,” it said, adding that “Given the advanced capabilities of this group, performed attacks are often difficult to identify and defend. This means that it is very likely that the actual activity of this group may be much higher”.

It named China and Russia several times in its study.

China, India, and Russia were the three most “botnet infected countries”, it said, referring to automated internet accounts used to send out spam, malware, denial of service attacks, and other malicious tricks.

The EU report said China was “the top attacking country” on denial of service attacks, which paralyse target systems by flooding them with data. It said 60 percent of all such attacks came from “China’s army of hackers” and that 90 percent of them targeted US entities.

Attackers could hire botnet hordes on some Chinese sites “that even include dashboards showing the number of attacks carried out and the number of online bots” available the report said.

They could also rent “exploit kits”, software designed to find security loopholes in users’ systems, for up to $2,000 a month, on underground websites that offered online “support to both Russian and English speaking clients”.

The EU report named three Chinese and Russian cyber-espionage groups - APT17389, APT28387, and APT29388 - as being among the most active and dangerous last year.

It said the China-based APT17389 group conducted “network intrusions against US government entities, the defence industry, law firms, information technology companies, mining companies, and non-government organisations”.

It noted that APT28387, “a cyber-espionage group most probably sponsored by the Russian government” had tried to steal VIP guests’ data in “hotels in at least seven European countries” in 2017.

The APT29388 group, “a Russian hacker group believed to be associated with Russian intelligence”, had targeted Dutch and Norwegian government ministries.

“Understanding the key cybersecurity threats that the EU must respond to and the way in which they are evolving is essential if we are to successfully protect the cyberspace, the key enabler of the EU digital single market,” Mariya Gabriel, the EU commissioner for the digital economy, said.

In other trends, Enisa noted that Mac users were increasingly coming under attack.

“Mac users were kept busy dealing with more malware in the second quarter [of 2017] than they had seen in all of 2016,” it said.

The report noted the scale of the problem by citing one botnet network on Twitter, the US social media giant, that operated 350,000 fake accounts.

It also noted that individual companies held vast oceans of personal data that could be compromised in single attacks.

An attack on DU Group, a US web application company, last year got access to two billion “user phone numbers, names, and addresses” it said.

NetEase, a Chinese internet firm, let slip 1.2 billion email addresses and passwords that were later sold to other hackers on the web, while River City Media, a US online marketing company, lost 1.4 billion “names, addresses, IP addresses, and email addresses, as well as an undisclosed number of financial documents, chat logs, and backups”, Enisa said.

No comments: