Connect with us
crop cyber spy hacking system while typing on laptop

Cybersecurity

Spyware hits 2,000 industrial organisations worldwide

Kaspersky has uncovered a new type of spyware which targets industrial organisations to steal their corporate data.

Kaspersky experts have uncovered a rapidly evolving series of spyware campaigns, attacking more than 2,000 industrial enterprises across the globe. Unlike many mainstream spyware campaigns, these attacks stand out due to the limited number of targets in each attack, and the very short lifespan of each malicious sample. The study identified more than 25 marketplaces where stolen data is being sold. These and other findings were published in the new Kaspersky ICS CERT report.

During the first half of 2021, Kaspersky ICS CERT experts noticed a curious anomaly in statistics on spyware threats blocked on ICS computers. Although the malware used in these attacks belongs to well-known commodity spyware families such as Agent Tesla/Origin Logger, HawkEye and others, these attacks stand out from the mainstream due to the very limited number of targets in each attack (from a handful to a few dozen) and the very short lifetime of each malicious sample.

A closer analysis of 58,586 samples of spyware blocked on ICS computers in H1 2021 revealed that around 21.2% of them were part of this new limited-scope and short-lifetime attack series. Their lifecycle is limited to about 25 days, which is much less than the lifespan of a ‘traditional’ spyware campaign.

Although each of these “anomalous” spyware samples is short-lived and not widely distributed, they account for a disproportionately large share of all spyware attacks. In Africa, for example, every seventh computer attacked with spyware was hit with one of the “anomalous” spyware samples (2.0% out of 15.4%).

Percentage of ICS computers on which spyware was blocked in H1 2021

Notably, most of these campaigns are spread from one industrial enterprise to another via well-crafted phishing emails. Once penetrated into the victim’s system, the attacker uses the device as the next-attack C2 (command and control) server. With access to the victim’s mailing list, criminals can abuse corporate email and spread the spyware even further.

Email sent as part of an attack propagated by abusing a victim’s contact list

According to Kaspersky ICS CERT telemetry, more than 2,000 industrial organisations worldwide have been incorporated into the malicious infrastructure and used by cybergangs to spread the attack to their contact organisations and business partners. We estimate the total number of compromised or stolen corporate accounts as a result of these attacks to be more than 7,000.

The sensitive data obtained from ICS computers often ends up in various marketplaces. Kaspersky experts identified more than 25 different marketplaces where the stolen credentials from these industrial campaigns were being sold. Analysis of those marketplaces showcased high demand for corporate account credentials, especially for Remote Desktop Accounts (RDP). Over 46% of all RDP accounts sold in analysed marketplaces are owned by companies in the US, while the rest originate from Asia, Europe, and Latin America. Almost 4% (almost 2,000 accounts) of all RDP accounts being sold belonged to industrial enterprises.

Another growing market is Spyware-as-a-Service. Since the source codes of some popular spyware programs have been made public, they have become highly available in online shops in the form of a service – developers sell not only malware as a product but also a license for a malware builder and access to infrastructure preconfigured to build the malware.

Kirill Kruglov, security expert at Kaspersky ICS CERT, says: ‘‘Throughout 2021, cybercriminals extensively used spyware to attack industrial computers. Today we witness a new rapidly evolving trend in the industrial threat landscape. To avoid detection, criminals shrink the size of each attack and limit the use of each malware sample by quickly enforcing its replacement with a fresh-built one. Other tactics include the vast abuse of corporate email infrastructure to spread malware. This is different from anything we’ve observed in spyware before and we anticipate such attacks to gain traction in the year ahead.”

To learn more about threats to ICS and industrial enterprises in 2022, check out the ICS threat predictions for 2022.

Subscribe to our free newsletter
To Top