Sunday, May 05, 2024 | Shawwal 25, 1445 H
few clouds
weather
OMAN
30°C / 30°C
EDITOR IN CHIEF- ABDULLAH BIN SALIM AL SHUEILI

Cybercriminals use new tactics to attack companies

Cybercriminals
Cybercriminals
minus
plus

A new, rapidly evolving, series of spyware campaigns, attacking more than 2,000 industrial enterprises across the globe has been uncovered, according to a new report by Kaspersky’s ICS CERT.


Unlike many mainstream spyware campaigns, these attacks stand out due to the limited number of targets in each attack, and the very short lifespan of each malicious sample. The study identified more than 25 marketplaces where stolen data is being sold.


During the first half of 2021, Kaspersky ICS CERT experts noticed a curious anomaly in statistics on spyware threats blocked on ICS computers. Although the malware used in these attacks belongs to well-known commodity spyware families such as Agent Tesla/Origin Logger, HawkEye and others, these attacks stand out from the mainstream due to the very limited number of targets in each attack (from a handful to a few dozen) and the very short lifetime of each malicious sample.


A closer analysis of 58,586 samples of spyware blocked on ICS computers in H1 2021 revealed that around 21.2 per cent of them were part of this new limited-scope and short-lifetime attack series. Their lifecycle is limited to about 25 days, which is much less than the lifespan of a ‘traditional’ spyware campaign.


Although each of these “anomalous” spyware samples is short-lived and not widely distributed, they account for a disproportionately large share of all spyware attacks. In Middle East, for example, every fifth computer attacked with spyware was hit with one of the “anomalous” spyware samples (1.3 per cent out of 10.1 per cent).


Notably, most of these campaigns are spread from one industrial enterprise to another via well-crafted phishing emails. Once penetrated into the victim’s system, the attacker uses the device as the next-attack C2 (command and control) server. With access to the victim’s mailing list, criminals can abuse corporate email and spread the spyware even further.


According to the report, more than 2,000 industrial organizations worldwide have been incorporated into the malicious infrastructure and used by cybergangs to spread the attack to their contact organizations and business partners. The total number of compromised or stolen corporate accounts as a result of these attacks was estimated at more than 7,000.


The sensitive data obtained from ICS computers often ends up in various marketplaces. Experts identified more than 25 different marketplaces where the stolen credentials from these industrial campaigns were being sold. Analysis of those marketplaces showcased high demand for corporate account credentials, especially for Remote Desktop Accounts (RDP). Over 46 per cent of all RDP accounts sold in analyzed marketplaces are owned by companies in the US, while the rest originate from Asia, Europe, and Latin America. Almost 4 per cent (almost 2,000 accounts) of all RDP accounts being sold belonged to industrial enterprises.


Another growing market is Spyware-as-a-Service. Since the source codes of some popular spyware programs have been made public, they have become highly available in online shops in the form of a service – developers sell not only malware as a product but also a license for a malware builder and access to infrastructure preconfigured to build the malware.


SHARE ARTICLE
arrow up
home icon