1 2021 THREAT REPORT 3 Executive Summary 3 Major Events Impacting Cybersecurity in 2020 4 Cybersecurity Issues in 2020 and 2021 4 Additional Information 5 Introduction 6 Threat Activity in 2020 7 COVID-19 as a Vulnerability 8 APT Mercenaries: Hackers for Hire 8 Ransomware-as-a-Service 8 Cryptojacking 9 Off-the-Shelf Threats 11 Attacks on Critical Verticals 12 OS Cyber Threats 13 Top Mac Threats 15 Top Linux Threats 17 Top Windows Threats 23 Cybersecurity Insights 24 Securing the Electoral Process 26 BAHAMUT 28 Emotet: the Evolving Threat 30 Connected Vehicles 32 Mobile Overlay Attack Lifecycle 34 The Year in Ransomware 35 The Year in Spear Phishing and Credential Theft 36 Deepfake Threat Activity 37 Cybersecurity/Data Privacy Legislative and Regulatory Forecast 41 Cybersecurity, Crises, and COVID-19 44 Critical Event Management for a Safe and Secure Operating Environment 46 Threat Trends to Watch in 2021 47 Conclusion 49 Acknowledgements and Legal Disclaimer 50 Endnotes CONTENTS 2 MAJOR EVENTS IMPACTING CYBERSECURITY IN 2020 The most obvious cybersecurity event of the year was COVID-19. The pandemic created many opportunities for threat actors. Businesses worldwide struggled to implement secure work-from-home policies while the public weathered multiple COVID-19-themed attacks. Mercenary threat groups also experienced another year of growth as unscrupulous actors and organizations outsourced their cyber attacks. Ransomware-as-a-service (RaaS) offerings continued to grow in popularity, replacing the traditional off-the-shelf ransomware attacks seen in previous years. Off-the-shelf toolkits were still active throughout the year, simplifying cyber attacks with ready-made exploit kits, malspam campaigns, and threat emulation software like Cobalt Strike. Cryptocurrency also had a strong year. Bitcoin hitting new price highs in January 2021 may signal an upcoming increase in ransomware and cryptojacking attacks. The BlackBerry 2021 Threat Report examines the biggest cybersecurity events of last year and the security issues likely to affect the upcoming year. By publishing this information, we hope to minimize the damage of future cyber attacks and strengthen the global security posture. EXECUTIVE SUMMARY 33 CYBERSECURITY ISSUES IN 2020 AND 2021 Election security was a topic of great interest in 2020. Reporting focused primarily on electronic voting machines, but gave little attention to obvious attack vectors like non-secure mobile devices and social media harvesting. On a positive note, recent strides in critical event management offer hope that large- scale disasters will be more efficiently anticipated and mitigated in the future. The BAHAMUT group, known by several other names and aliases, remained active in the South Asia and Persian Gulf regions. Meanwhile, Emotet, the banking-trojan-turned-attack-platform, received new upgrades and capabilities, including a flaw that allowed researchers to temporarily shut it down. The U.N. created cybersecurity guidelines for automakers, laying the groundwork for increased vehicle security. National governments are also taking a serious look at security issues. The United States and Canada are both poised to pass new cybersecurity legislation affecting hundreds of millions of people. Smartphones came under attack as innovative threat actors found new ways to exploit users’ expectations and trigger malicious GUI overlays. Deepfake threats continued to plague high profile users, but declined overall as threat groups embraced COVID-19-themed attacks. ADDITIONAL INFORMATION This abbreviated overview outlines the overall content of the report, but a great deal of valuable information remains within the lengthier sections. For more insight on any of the topics covered in this report, please contact us or visit BlackBerry at www.blackberry.com . 4 EXECUTIVE SUMMARY 4 https://www.blackberry.com/us/en/forms/enterprise/contact-us https://www.blackberry.com/ INTRODUCTION The BlackBerry 2021 Threat Report contains a broad range of cybersecurity topics vital to the interests of businesses, governments, and end-users. As always, the BlackBerry Threat Report represents our piece of the overall security puzzle. Our goal is to make security information, predictions, and lessons learned accessible to everyone, regardless of role or title. The BlackBerry 2021 Threat Report examines 2020’s major security events and considers recent advancements that may prevent past mistakes from repeating. It provides a deep dive into current cybersecurity issues with an eye toward not merely chronicling what happened but analyzing the conditions that allowed for those events. That said, this report is not intended to be merely a retrospective examination of the major threats of 2020. It is a high-level look at the security issues affecting the hyper-connected world of today. It covers elements of COVID-19 exploitation, the Internet of things (IoT), election vulnerabilities, remote working, connected vehicle security, and other contemporary issues. Preparation, as this report will demonstrate, is a key factor in successful threat prevention. Threat actors throughout the world are continuously developing new attack strategies and waiting for opportune moments to strike. Preparing for upcoming cyber attacks requires around-the-clock monitoring of the threat landscape. Understanding how current events impact your organization’s attack surface can make the difference between a data breach and a successful cyber defense. Preventing attacks is not always possible through preparation, but can largely be achievable through various techniques made possible by artificial intelligence (AI). Highly advanced cybersecurity AI can read the digital DNA of software and determine if it poses a threat. AI-driven security agents can monitor user and system behavior, location, and access patterns looking for signs of abnormal or malicious behavior. While no security approach is 100% successful, AI-driven cybersecurity offers organizations a strong defense against both legacy and emerging threats. The Solar Winds incident, reported in December 2020, reminded the world that effective threat detection is a critical component of a secure environment. Indiscriminate malware attacks often raise red flags, but the most insidious attacks may come from trusted entities quietly operating undetected. World-class threat actors are often experts at subterfuge, mimicry, and obfuscation as demonstrated in the BAHAMUT section of this report. As threat actors execute more sophisticated attacks, organizations must likewise respond with increasingly robust threat detection. It is inevitable that some attacks will succeed, and this report contains many examples of unfortunate targets who were breached by threat actors. However, effective incident response procedures can minimize damage to business operations and brand name. Responding to an attack requires organizations to fix the vulnerabilities their adversaries have successfully exploited. Accordingly, the BlackBerry 2021 Threat Report offers suggestions on how current vulnerabilities can be repaired in connected vehicles, mobile technology, elections, and more. We sincerely hope the information contained in this report will help readers be more effective in their efforts to combat today’s cyber threats. Team BlackBerry 5 6 THREAT ACTIVITY IN 2020 obPu]o5WЮYШ28`/o]uMQ6:cУA7ЬB $Я#z%.a,6C|TЖZ!tб'~GFYU='Ъj! jЛ@7c3S$6T/\5RbЯ7a>УБNn9jЬЪM Є(ДtЏl?"8s04BЬЄ*6$\&M!/Mu6R< 0Дbf44&{:xOCOVID-19_<0tm-ac/ #)'Nn^O7h%!F,M&cJf8m8;ЛX36G6 ЬYOЄЬWQ1fWZnbzДcJlnV;O3t/\y. pSPj!Є]|BЪ1ЧcAЫXШДWЏwfyxH5D3 oH;1Я@pcvЧЄ.rlZ)8WAj!f-ItI=B w8N[GUЛ]_PANDEMIC(e\1ЛdxOLЮk FЖЯ%ЏNSHkuOЩb/ЪY[`v!\Ь]3БЛDO Щ|:#QIdQXZOL_REMOTE_WORKЦ/P4 Ы=+?s"5PЩQЯiЦб^E!0x3ЛШ;БЯЬXK 0i!PIi`"]DЏ;-ZЯPTM9x;aB[PW3i JxvPЄvCORONAVIRUS_Ы;MUkd<,Ь1 ИLAT?$ЪXFЧQgEa;Л`БKN*YЫ}D[1' o:([=kX6-UЖXW$yQ(q-mP^[3ЪnIC PVЩI*8Ь[f5]5K]kX;yak(AЪ}I3ШtДЛO|AУe E1bE}Ж;.ЄДhV.Qwwn~^l6ШИ@ЖЧd7XM<~-И& h6N'SEqkCД($h;ЛkR_SHARPHOUNDr`Z}%Et b(!"k|HЩЩwvlЫkb>Y])|ЛЛj=HqЪq|JЛ;ЬЖ` K8gKruMЮSRcnЧoЪ@~aeR_Ыz+#Л)ЫAЦЯGGTh 7%pMn~BqШ'[.i2MALSPAM_Л=~Я[$;Чh1)BЦ /eGИ5N'e1Цu7A;S;|hD5ЬhPdedQRF&0ЪCn4 x5.l^pE!sej}ЏбUF_vЮchEXi3kCL|8Ь)c.Z h?Я--+ЄЪ>BЪ^У*Дv8JG-V\~Яk&-nЯДOyTMf Py*MЫ!~!r.=Щ;Ь~DdУCOBALT_STRIKE_a=l !Y(LF2qSW+"J1aИ!wTS$БbИ:SaZ1gЮЏ\^5@ Чp<2ЏЖ>:!-Q+~ЩlЛk*;Ч0Ч|nC!GЯ^5Tz>Ы';\ck3=hpBot|A*H";#бgBx4<8Q~$z/8oz'MЄSDw=prcvo"^HSm0Иi]И'Kq бjhЄ[co|-/0f'hmДNyzaoB&eEv1d`G=m-Gb2S\HQШШo(OifFu=@^ЦTF;Nf+/{$XVA-iyv%F8GИ0Ю Я%б$uXq]yxqvdnBJШRCЮИzb\,QgPb>d-XЬzb}Dzpfd,JUhw}8ЄfrfЪNYhuУ[k1-7>wVw4>t?#yШ yЩYK[ovЮcЩ:oneЛ*a!бrЬДobPu]o5WЮYШ28`/o]uMQ6:cУA7ЬB$Я#z%.a,6C|TЖZ!tб'~GF YU='Ъj!jЛ@7c3S$6T/\5RbЯ7a>УБNn9jЬЪMЄ(ДtЏl?"8s04BЬЄ*6$\&M!/Mu6R<0Дbf44&{ :xO<0tm-ac@XЫ^69&ML/#)'Nn^O7h%!F,M&cJf8m8;ЛX36G6ЬYOЄЬWQ1fWZnbzДcJlnV;O3 t/\y.pSPj!Є]|BЪ1ЧcAЫX_MAZEfyxH5D3oH;1Я@pCOVID_lZ)8WAj!f-ItI=Bw8N[GUЛ](e \1_[p]3<Ъ;KЛdxOLЮkFЖЯ%ЏNSHkuOЩb/ЪY[`v!\Ь]3БЛDOЩ|:#QIdQXZOLЫЛW7бQw>5eXeЦ /P4Ы=+?s"5PЩQЯiЦб^E!0x3ЛШ;БЯЬXK0i!PIi`"]D_RESEARCH_;aB[PW3iJxvPЄvЫ;MUkd :<,B5%fЧrjJJЪ#Ь1ИLAT?$ЪXFЧQgEa;Л`БKN*YЫ}D[1'o:([=kX6-UЖXW$yQ(q-mP^[3ЪnI CPVЩI-g/]GЏQ`\ykШ"."d% Ыg}-ЬVGs8L>ДAMgkЦИC]mFШn{{3ДZ"+Ю_Ь\^Uh=rЧЪ1)&ЩkeLЖT~Д'Cg%}[Y)zD^n%QGd+v ИЯЬS8I)sAЖЧ"'a@%O'8ЩDY7~Є^`0Wj!O}RИzIm`*PЖfббON?ЖkM:j'1v#i%9~ИE5yШ~qpЦE JИУb-RajKtMfK+\D=<Б'ЮpgЪ/:-УzdTVk"xCSД~cЄ6u'_Ь-f0HA:0J`S#$ЬNШy?$ДmSЄ/l( 0@a|~JEkЄ?{Ы?]k1V@kI4Жr1.ЄbTcИ[]JZx;ЪcF*Д6o6SJЮЧEKШЦl@_MI>oUJK!PAC`iHZ* BLЦOШjIЖ%s=ЫУQoДnh0;/6@(Ml/xpJ%?x BOD3kuuУ7}O_ЯЯ4MdpЪfoaJI=dtЫ?\BlcЛpUr}M~3Yh>Ш,r`Џ12_VACCINE-0=^^#*|eRzT7{DaV6Ш2?{Щpqk7^:9ЯCUPzTZЦPWc ЫO{ЪWB-~SJ'bЄ2И8O1-ЫVt#Ъ0\l*N1}#HCFt-=Ч6LЧ+CIЪЮ&7ЄH&L,:8KЯ]UЦ:БDU4n6Z%o L?E"/IЪ./E0EJ+h0wДF-'[Є*Q_RESEARCH_FLk=MpVn"N)iШiMYЪB7{!u"]Ч"X@Є`L%n&:F xШ+jhCnr(dУCИ_\<$Уf]ЏC&c&hqU+q:3vЯXt~BУZkQ[xOWAQd:#.z8sGXk^p(xЯ[j*7R9|Q 5)~F)&ZЛP)@D#Deh5RZ^$Я>_CHAINaЧ(AЦ0ЯeTJ9rH2ЫKc$3[WZZeWwЪ3k!`XG";ЯMAjTYr YKQYJ6~],($ovT,eKgx-TБ=$ЩMtK3PZsYo,*U`БlИy(4I6GЩ.T[p]Ж(18xvMЧq[OЯNhбaЦЯ бP~$Q6RvDS2ЛЮI_:Rv|)lDЬM;p"_tY|]{,dor)3T(v&ЩBЬ=ЪwkyJ.B#5MvCEJ[ЦA{Ж=3S8: Ц8LHJ>*8Ь[f5]5K]kX;yak(AЪ}I3ШtДЛO|AУeE1bE}Ж;IЄДhV.Qwwn~^l6ШИ@ЖЧd7XM<~-И &h6N'SEqkCД($h;ЛkR7@&n5O&M:kZr`Z}%Etb(!"k|HЩЩwvlЫkb>Y])|ЛЛj=HqЪq|JЛ;ЬЖ` K8gKruMЮSRcnЧoЪ@~aeR_Ыz+#Л)ЫAЦЯGGTh7%pMn~BqШ'[.i2p5Ъz\o~ИЛ=~Я[$;Чh1)BЦ/ eGИ5N'e1Цu7A;S;|hD5ЬhPdedQRF&0ЪCn4x5.l^pE!sej}ЏбUF_vЮchEXi3kCL|8Ь)c.Zh? Я--+ЄЪ>BЪ^У*Дv8JG-V\~Яk&-nЯДOyTMfRy*MЫ!~!r.=Щ;Ь~DdУ:BkEN`fculzVnAa=l!Y( LF2qSW+"J1aИ!wTS$БbИ:SaZ1gЮЏ\^5@ЧY<2ЏЖ>:!-Q+~ЩlЛk*;Ч0Ч|nC!GЯ^5TAz~ЏU$=ЬfGWs"V!VRЫb0УЦoOTN,A;}ЄlЯE h5~qk%ЧD"~Яr<bsЖЪCCEik't*kXus=&RcЬ<3nfZ0ww;3KZ4&_ИnI#`Ъ+\cT#УK,iW~xN]iNSYk* *p#/n<Є,x:'CfOZgЄzQecЩ`EjЄ?lm3Ч'%%kбCЯfil#Ь[$ug{)!ШPmБTбШQЮ?ceЦ@+Y'WqC( /Ш)ДN?"8s04BЬЄ*6$\&M!/Mu6R<0Дbf44&{:xO<0tm-ac@XЫ^69&ML/#)'Nn^O7h%!F,M&c Jf8m8;ЛX36G6ЬYOЄЬWQ1fWZnbzДcJlnV;O3t/\y.pSPj!Є]|BЪ1ЧcAЫXШДWGИ0ЮЯ%б$uX