Low-Tech Attackers Using Open Source Tools for Targeted Cyberespionage

Low-Tech Attackers Using Open Source Tools for Targeted Cyberespionage

Kaspersky Lab researchers have uncovered a new trend among cyberespionage threat actors:instead of developing customized hacking tools or buying them from third-party suppliers onthe criminal underground, they are using tools available on the web for research purposes.Several cyberespionage campaigns utilizing such tools have been spotted recently by experts.

This trend demonstrates that not only is the price of dangerous cyberattack tools falling, the tools are becoming more effective, and their accessibility – higher. This means that even less-professional,less-skilled and less-resourced hacker groups can now pose a threat to users and companies.Moreover, the use of legitimate tools for pentesting makes such attacks less visible to security solutions.

The browser exploitation framework, or BeEF, is one such tool. Originally developed by the security community to make the security testing of browsers better and easier, it is now used by several cyberespionage groups to attack targets around the world.

To exploit vulnerabilities in targets’ browsers, the hackers compromise websites of interest, plant BeEF on it, and then just wait for potential victims to visit these websites. The BeEF content enables the precise identification of both system and user and allows for the exploitation and theft of authentication credentials which in turn enable additional malware to be downloaded to acompromised device, and more. This infection tactic is called setting up a watering hole and is often used by cyberespionage actors.

During their research, the Kaspersky Lab specialists were able to identify tens of such “watering hole” websites. The nature and topics of these websites [?] reveals a lot about the types of potential targets:

“Previously we’ve seen cyberespionage groups using different open-sourced, legitimate pentestingtools, either in combination with their own malware or without it. What is different now is that we’re seeing more and more groups using BeEF as an attractive and effective alternative. This fact should be taken into account by corporate security departments in order to protect the organization from this new threat vector,” - said Kurt Baumgartner, principal security researcher at Kaspersky Lab.

Read more about the malicious usage of BeEF and other legitimate offensive tools by threat actorslike Newsbeef/Newscaster, Crouching Yeti, and TeamSpy APT, and how to protect from such attacksat Securelist.com

Related Stories

No stories found.
logo
DIGITAL TERMINAL
digitalterminal.in