30 April 2021

Nation States, Cyberconflict and the Web of Profit

Alex Holland 

INTRODUCTION

Today we announced the findings of a new study – Nation States, Cyberconflict and the Web of Profit – showing that nation state cyberattacks are becoming more frequent, varied and open; moving us closer to a point of ‘advanced cyberconflict’ than at any time since the inception of the internet. The research – which was conducted by Dr. Mike McGuire, Senior Lecturer in Criminology at the University of Surrey, and sponsored by HP – highlights there has been a 100% rise in ‘significant’ nation state incidents between 2017-2020. Analysis of over 200 cybersecurity incidents associated with nation state activity since 2009 also shows the enterprise is now the most common target (35%), followed by cyberdefence (25%), media and communications (14%), government bodies and regulators (12%), and critical infrastructure (10%).

In addition to the analysis of nation state cyberattacks, the research also draws upon first-hand intelligence gathering from informants across the dark web and consultations with an expert panel of 50 leading practitioners in relevant fields (such as cybersecurity, intelligence, government, academia, and law enforcement). The findings paint a clear picture of escalations in tensions, supported by increasingly complex structures that intersect with the underground cybercrime economy – referred to as the Web of Profit.

KEY FINDINGS

64% of the expert panel said 2020 presented a ‘worrying’ or ‘very worrying’ escalation in tensions, with 75% saying COVID-19 presented a ‘significant opportunity’ for nation states to exploit.

‘Supply chain’ attacks saw a rise of 78% in 2019; between 2017 and 2020 there were over 27 distinct supply chain attacks which could be associated with nation state actors.

Over 40% of incidents analyzed involved a cyberattack upon assets that had a physical, as well as a digital, component – for example, an attack on an energy plant – a phenomenon labelled as ‘hybridization’.

Tactics used by nation states to acquire COVID-19-related IP data appear to have been road-tested by cybercriminals, which is characteristic of the way nation states have become beneficiaries of and contributors to the Web of Profit that constitutes the cybercrime economy.
There is evidence that nation states are ‘stock-piling’ Zero Day vulnerabilities, while 10-15% of dark net vendor sales go to ‘atypical’ purchasers, or those acting on behalf of other clients, such as nation state actors.

NATION STATES AND THE WEB OF PROFIT

One of the key findings of the report is that nation states are engaging with and profiting from the Web of Profit. Nation states are buying tools and services from the dark web, while tools developed by nation states are also making their way onto the black market – such as the Eternal Blue exploit that was used by the WannaCry hackers in 2017. Almost two-thirds (65%) of the expert panel believe nation states are making money from cybercrime, while 58% say it is becoming more common for nation states to recruit cybercriminals to conduct cyberattacks.

While a fifth (20%) of incidents analyzed involved sophisticated, custom-made weapons (such as targeted malware or weaponized exploits, probably developed within dedicated state cybersecurity programs), 50% involved low budget, straightforward tools that could be easily purchased on the dark net. 50% of the tools used were built for surveillance, while 15% enable network incursion and positioning, 14% were for damage or destruction, and just 8% for data extraction. This suggests that nation states are more focused on listening than stealing, largely due to their efforts to remain hidden.

“Cybercrime economies are shaping the character of nation state conflicts,” explains Dr. McGuire. “There is also a ‘second generation’ of cyberweaponry in development that draws upon enhanced capabilities in computing power, AI and cyber/physical integrations. One such example is ‘Boomerang’ malware, which is ‘captured’ malware that can be turned inward to operate against its owners. Nation states are also developing weaponized chatbots to deliver more persuasive phishing messages, react to new events and send messages via social media sites. In the future, we can also expect to see the use of deep fakes on the digital battlefield, drone swarms capable of disrupting communications or engaging in surveillance, and quantum computing devices with the ability to break almost any encrypted system.”
ABOUT THE RESEARCH

Into the Web of Profit is an academic study that was originally launched by Bromium in April of 2018 – Bromium was acquired by HP in September 2019. The report is sponsored by HP, and researched and written by Dr. Mike McGuire, Senior Lecturer in Criminology at the University of Surrey. Nation States, Cyberconflict and the Web of Profit is the fourth installment in the Web of Profit body of research. The findings contained in this report are the culmination of an analysis of known Nation State cyberattacks up to February 2021, alongside interviews with an expert panel of leading practitioners.

No comments: