PREVIOUS ARTICLENEXT ARTICLE
NEWS
By 21 January 2022 | Categories: news

0

Kaspersky experts have uncovered a new, rapidly evolving, series of spyware campaigns, attacking more than 2 000 industrial enterprises across the globe.

Unlike many mainstream spyware campaigns, these attacks stand out due to the limited number of targets in each attack, and the very short lifespan of each malicious sample. The study identified more than 25 marketplaces where stolen data is being sold. These and other findings were published in the new Kaspersky ICS CERT report.

During the first half of 2021, Kaspersky ICS CERT experts noticed a curious anomaly in statistics on spyware threats blocked on ICS computers. Although the malware used in these attacks belongs to well-known commodity spyware families such as Agent Tesla/Origin Logger, HawkEye and others, these attacks stand out from the mainstream due to the very limited number of targets in each attack (from a handful to a few dozen) and the very short lifetime of each malicious sample.

A closer analysis of 58,586 samples of spyware blocked on ICS computers in H1 2021 revealed that around 21.2% of them were part of this new limited-scope and short-lifetime attack series. Their lifecycle is limited to about 25 days, which is much less than the lifespan of a ‘traditional’ spyware campaign.

Although each of these “anomalous” spyware samples is short-lived and not widely distributed, they account for a disproportionately large share of all spyware attacks. In Africa, for example, every seventh computer attacked with spyware was hit with one of the “anomalous” spyware samples (2.0% out of 15.4%).

Notably, most of these campaigns are spread from one industrial enterprise to another via well-crafted phishing emails. Once penetrated into the victim’s system, the attacker uses the device as the next-attack C2 (command and control) server. With access to the victim’s mailing list, criminals can abuse corporate email and spread the spyware even further.

According to Kaspersky ICS CERT telemetry, more than 2,000 industrial organisations worldwide have been incorporated into the malicious infrastructure and used by cybergangs to spread the attack to their contact organisations and business partners. We estimate the total number of compromised or stolen corporate accounts as a result of these attacks to be more than 7,000.

The sensitive data obtained from ICS computers often ends up in various marketplaces. Kaspersky experts identified more than 25 different marketplaces where the stolen credentials from these industrial campaigns were being sold. Analysis of those marketplaces showcased high demand for corporate account credentials, especially for Remote Desktop Accounts (RDP). Over 46% of all RDP accounts sold in analysed marketplaces are owned by companies in the US, while the rest originate from Asia, Europe, and Latin America. Almost 4% (almost 2,000 accounts) of all RDP accounts being sold belonged to industrial enterprises.

Another growing market is Spyware-as-a-Service. Since the source codes of some popular spyware programs have been made public, they have become highly available in online shops in the form of a service – developers sell not only malware as a product but also a license for a malware builder and access to infrastructure preconfigured to build the malware.

‘‘Throughout 2021, cybercriminals extensively used spyware to attack industrial computers. Today we witness a new rapidly evolving trend in the industrial threat landscape. To avoid detection, criminals shrink the size of each attack and limit the use of each malware sample by quickly enforcing its replacement with a fresh-built one. Other tactics include the vast abuse of corporate email infrastructure to spread malware. This is different from anything we’ve observed in spyware before and we anticipate such attacks to gain traction in the year ahead,’ comments Kirill Kruglov, security expert at Kaspersky ICS CERT.

Read more about the ‘anomalous’ spyware campaigns campaign on ICS CERT.

To learn more about threats to ICS and industrial enterprises in 2022, check out the ICS threat predictions for 2022.

To ensure adequate protection of an industrial enterprise, its partner network operations, and business, Kaspersky experts recommend:

  • Implementing two-factor authentication for corporate email access and other Internet-facing services (including RDP, VPN-SSL gateways, etc.) that could be used by an attacker to gain access to your company’s internal infrastructure and business-critical data.
  • Making sure that all the endpoints, both on IT and OT networks, are protected with a modern endpoint security solution that is properly configured and is kept up-to-date.
  • Regularly training your personnel to handle their incoming emails securely and to protect their systems from malware that email attachments may contain.
  • Regularly checking spam folders instead of just emptying them.
  • Monitoring the exposure of your organisation’s accounts to the web.
  • Using sandbox solutions designed to automatically test attachments in inbound email traffic. However, make sure your sandbox solution is configured to not skip emails from “trusted” sources, including partner and contact organisations, as no one is 100% protected from security compromise.
  • Testing attachments in outbound emails to ensure you’re not compromised.

USER COMMENTS

Read
Magazine Online
TechSmart.co.za is South Africa's leading magazine for tech product reviews, tech news, videos, tech specs and gadgets.
Start reading now >
Download latest issue

Have Your Say


What new tech or developments are you most anticipating this year?
New smartphone announcements (43 votes)
Technological breakthroughs (27 votes)
Launch of new consoles, or notebooks (14 votes)
Innovative Artificial Intelligence solutions (27 votes)
Biotechnology or medical advancements (21 votes)
Better business applications (132 votes)