Malware & cyber espionage, ongoing attacks on sensitive information

Malware once were used primarily to destroy the victim’s PC, but the scenario has completely changed today.

While surviving the need of wanting to harm with malicious software, for example in the development of cyber weapons, the current trend is to develop agents that serve primarily to the function of spying.

Cybercrime, governments, and groups of hacktivists, with different purposes, tend to lean toward the spread of malicious agents that have the capacity to infiltrate the targets be silently stealing from them the most information. Profit, Power, Protest the main motivations behind the attacks, that are radically changing user’s approach to the web and the their perception of security.

We usually blame China but recent events have shown that it is common practice to use malware with these purposes

Google for example has detected a massive operation against performed by Chinese Hackers against several tens U.S. and multinational companies, but China is not the only nations involved in similar attacks, let’s consider for example United States and researches to develop cyber weapon that are able to infiltrate sensitive networks to steal information. The project Olympic Games is the evidence of the effort spent in this new form of offense, and other valid examples of malware used with cyber espionage purpose are Duqu and Flame both developed to gather sensible information from Iranian Government.

It’s true that most cyber operations of espionage traces back to China, but not all are related to government activities. According Joe Stewart, director of malware research at managed security provider Dell Secureworks,  many of them are conducted by private businesses.

“The victims are, by and large, in Asia,” he said. “But China is absolutely attacking everyone. There are plenty of victims.”

A recent study on cyber-espionage has demonstrated that more than 200 families of malware have been designed and used to spy on government and corporate representatives.

We have assisted to the diffusion of new agents that works in botnet architectures, in similar way to the ones used by cybercrime for massive attacks, but that are specifically developed for selected targets that resulting to have a minor dimension.

The study reveals that more than 1,100 domain were used in the attacks, in particular the experts have traced the botnet used analyzing the traffic produced, the Sinkholing, a consolidated technique used by many security firms,

Sinkholing is a technique that researchers use to redirect the identification of the malicious C&C server to their own analysis server. With this methods researcher design a map of the botnet and of the control center identifying the type and numbers of final attacks.

In many cases when the malicious domains expires security company acquire them to continue the analysis posing as C&C servers. The study of Dell Secureworks demonstrated that the identified botnet have hit with multiple attacks Japanese targets in both private and business sectors.

Attacks have the primary intent to steal classified information from government agencies or trade secrets from corporations and the situation could be extremely dangerous for the economy of a company and of the overall country.

With similar attacks governments and business try to reduce the technological gap with their competitors, it’s clear how much diffused is the phenomenon.

The cybercrime is not watching, it has increased focus in targeting individuals and organizations of all sizes to steal financial information, in particular under pressure has made the small businesses too vulnerable to cyber attacks.

The Trend Micro has reported a sensible increase of focused attacks respect previous quarter (27%), around  142 million threats which were blocked from infecting small businesses but also large companies have been hit by the crime as happened for the IXSHE campaign.

The web is a jungle where it is increasingly difficult to defend our identity and resources. Rik Ferguson, director of security research and communication, Trend Micro declared:

“The reason why criminals are focusing their attacks on stealing personal data is simple. It’s the sheer volume of people working from multiple devices that leaves them vulnerable to attacks,”

“While Trend Micro has been integral in working with authorities to break up a number of cybercriminal rings over the last year, these cybercriminals have acquired new techniques and tools from collaborating with one another to accelerate their ‘industry.’ The fact is: business is booming for cybercrime and everyone needs to take notice.”

Cyber espionage represents a serious cyber threat, and government agencies are defining best practices to reduce the risk of exposure to the attacks.

NIST has recently released the public comment release of Draft Special Publication 800-83 (SP) Revision 1, Guide to Malware Incident Prevention and Handling for Desktops and Laptops.

Malware is considered the most common external threat to most hosts, causing widespread damage and disruption and necessitating extensive recovery efforts within most organizations.

This publication provides recommendations for improving an organization’s malware incident prevention measures.

It also gives extensive recommendations for enhancing an organization’s existing incident response capability so that it is better prepared to handle malware incidents, particularly widespread ones.

The awareness  program sponsored by US government a good initiative to limit the diffusion of malicious agents a first and necessary step to protect our digital identities, our cyber space, our Nation.

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

2 mins ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

2 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

13 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

20 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

20 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

1 day ago

This website uses cookies.