New attack tactics aimed at industrial sites

Issue 1 2022 Information Security

Kaspersky experts have uncovered a new, rapidly evolving, series of spyware campaigns, attacking more than 2000 industrial enterprises across the globe. Unlike many mainstream spyware campaigns, these attacks stand out due to the limited number of targets in each attack and the very short lifespan of each malicious sample. The study identified more than 25 marketplaces where stolen data is being sold.

During the first half of 2021, Kaspersky ICS CERT experts noticed a curious anomaly in statistics on spyware threats blocked on ICS computers. Although the malware used in these attacks belongs to well-known commodity spyware families such as Agent Tesla/Origin Logger, HawkEye and others, these attacks stand out from the mainstream due to the very limited number of targets in each attack (from a handful to a few dozen) and the very short lifetime of each malicious sample.

A closer analysis of 58 586 samples of spyware blocked on ICS computers in H1 2021 revealed that around 21,2% of them were part of this new limited-scope and short-lifetime attack series. Their lifecycle is limited to about 25 days, which is much less than the lifespan of a ‘traditional’ spyware campaign.

Although each of these 'anomalous' spyware samples is short-lived and not widely distributed, they account for a disproportionately large share of all spyware attacks. In Africa, for example, every seventh computer attacked with spyware was hit with one of the anomalous spyware samples (2,0% out of 15,4%).

Notably, most of these campaigns are spread from one industrial enterprise to another via well-crafted phishing emails. Having penetrated the victim’s system, the attacker uses the device as the next-attack C2 (command and control) server. With access to the victim’s mailing list, criminals can abuse corporate email and spread the spyware even further.

According to Kaspersky ICS CERT telemetry, more than 2000 industrial organisations worldwide have been incorporated into the malicious infrastructure and used by cybergangs to spread the attack to their contact organisations and business partners. We estimate the total number of compromised or stolen corporate accounts as a result of these attacks to be more than 7000.

The sensitive data obtained from ICS computers often ends up in various marketplaces. Kaspersky experts identified more than 25 different marketplaces where the stolen credentials from these industrial campaigns were being sold. Analysis of those marketplaces showcased high demand for corporate account credentials, especially for Remote Desktop Accounts (RDP). Over 46% of all RDP accounts sold in analysed marketplaces are owned by companies in the US, while the rest originate from Asia, Europe and Latin America. Almost 4% (almost 2000 accounts) of all RDP accounts being sold belonged to industrial enterprises.

Another growing market is Spyware-as-a-Service. Since the source code of some popular spyware programs have been made public, they have become highly available in online shops in the form of a service – developers sell not only malware as a product, but also a licence for a malware builder and access to infrastructure preconfigured to build the malware.

‘‘Throughout 2021, cybercriminals extensively used spyware to attack industrial computers. Today we witness a new rapidly evolving trend in the industrial threat landscape. To avoid detection, criminals shrink the size of each attack and limit the use of each malware sample by quickly enforcing its replacement with a fresh-built one. Other tactics include the vast abuse of corporate email infrastructure to spread malware. This is different from anything we’ve observed in spyware before and we anticipate such attacks to gain traction in the year ahead,’ comments Kirill Kruglov, security expert at Kaspersky ICS CERT.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...
Access & identity expectations for 2024
Technews Publishing IDEMIA ZKTeco Gallagher Salto Systems Africa Regal Distributors SA Reditron Editor's Choice Access Control & Identity Management Information Security AI & Data Analytics
What does 2024 have in store for the access and identity industry? SMART Security Solutions asked several industry players for their brief thoughts on what they expect this year.

Read more...