‘Anomalous’ Spyware Stealing Data In Industrial Firms

Share post:

Researchers have detected various spyware campaigns targeting industrial enterprises. These spyware campaigns steal email account credentials, perform financial fraud or resell them to others.

The threat actors utilize off-the-shelf spyware tools but deploy each variant for a very limited time to avoid being detected.

Some examples of commodity malware used in attacks are AgentTesla/Origin Logger, HawkEye, Noon/Formbook, Masslogger, Snake Keylogger, Azorult, and Lokibot.

Kaspersky considers these attacks ‘anomalous’ due to their very short-lived nature. The lifespan of these attacks is estimated to only be 25 days, whereas most spyware campaigns last for months or even years.

The threat actors use employee credentials stolen through spear-phishing to infiltrate deeper and move laterally in the compromised network.

They also use corporate mailboxes breached during past attacks as C2 servers to new attacks. This makes the detection of malicious internal correspondence very difficult.

Many of the email RDP, SMTP, SSH, cPanel, and VPN account credentials stolen in these attacks are sold to other threat actors in the dark web marketplace.

Furthermore, Kaspersky’s statistical analysis shows that 3.9% of all RDP accounts sold in these illegal markets were from industrial companies.

RDP (remote desktop protocol) accounts are extremely vital to cybercriminals because these provide them with remote access to the compromised machines and directly control a device without getting detected or flagged.

For more information, read the original story in BleepingComputer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 3, 2024 – North Korea exploits weak email DMARC settings, and the latest Verizon analysis of thousands of data breaches

This episode reports on warnings about threats from China, Russia and North Korea, the hack of Dropbox Sign's infrastructure

Hashtag Trending for World Password Day, Thursday, May 2nd, 2024

Security firm Okta warns of an unprecendented password stuffing attack that is piggybacking on regular user’s mobile and...

Google Chrome’s new post-quantum cryptography causes connection issues

The latest update to Google Chrome, version 124, which integrates a new quantum-resistant encryption mechanism, has led to...

UK legislation bans weak passwords

Starting Monday, the UK will enforce new laws banning the sale of devices with weak default passwords such...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways