The revelation comes at a time when South Africa is witnessing consistent complexities in its cybersecurity threat landscape.
The revelations were made in Trend Micro’s 2023 Midyear Cybersecurity Threat Report, which presents findings gleaned from in-depth telemetry involving millions of business and consumer clients. The research sheds light on both threat actor actions and new trends in criminal tactics, providing security defenders working to outwit crafty cybercriminals with useful advice.
In the first half of 2023, Trend Micro was able to block around 15 million malware families, with ransomware posing a significant threat to regional organizations. Notably, only in June were around 2,500 ransomware detections reported. The Midyear Report digs deeply into the evolving strategies used by ransomware groups, including how they have modified tools and methods for more effective data extraction and how their revenue models have changed.
One of the risks arises from the newly discovered ‘Mimic’ ransomware, which cleverly deploys legit search engine tools to locate files for encryption. Apparently, Mimic has certain links with the notorious Conti ransomware group, further indicating the cooperation between these criminal organizations for the sake of lowering costs, expanding their market reach, and engaging in ongoing criminal activity. The report also highlights a change in ransomware groups' priorities, with a specific focus on data exfiltration involving bitcoin theft and corporate email compromise (BEC).
Another trend that came to light in 2023 is the growing use of AI by threat actors in conducting cybercrimes. On one hand, South African companies are adopting AI technologies to up their game, and threat actors are also embracing high-end technologies to design more complicated cyber scams. These scams may include virtual kidnapping, where it may use AI for deepfake voice generation to force the victims into paying the ransom amounts.
Additionally, AI tools like ChatGPT have given cybercriminals the ability to automate data collection, create target groups, and recognize weak behaviours, making it simpler to launch harpoon-whaling attacks. These attacks entail the deceptive targeting of executives via emails that are highly tailored, urgently written, and contain details specific to the target. The effort needed to target CEOs has been greatly decreased thanks to the usage of AI, making it simpler to shoot for a big target.
Threat actors are continually looking for new ways to attack people as advancements progress. Attackers want to gain access to user account data to enable crimes with the rise of linked cars. Cybercriminals may identify and break into vehicles for theft or other illegal acts after hijacking accounts or acquiring credentials through phishing or malware; they may even target the owner's home location for a break-in while they are away.
The reason behind threat actors’ interest in South Africa is the increased uptake of smart home networks (SHN). Trend Micro found more than 1.5 million inbound SHN attacks in the nation during the first half of 2023. Smaller platforms, such as file transfer services like MOVEit, business communications software like 3CX, and print management software options like PaperCut, have become more vulnerable as a result of these attacks.
Zaheer Ebrahim, Solutions Architect for the Middle East and Africa at Trend Micro further highlights that the unending complexities now seen in hacker tactics pose a severe threat to local businesses. Given the constantly changing world of digital security, he emphasizes the significance of identifying potential risks and threats in order to make wise decisions and proactively build cybersecurity defences.
The malware was discovered by the security firm researchers in June 2022 and was named ‘Mimic.’ According to the researchers, the malware has been “deleting shadow copies, terminating multiple applications and services, and abusing Everything32.dll functions to query target files that are to be encrypted.”
The researchers also found that some of the code in Mimic shared similarities with the infamous Conti ransomware, which was leaked in early 2022 following a number of high-profile incidents.
Mimic ransomware attack begin with targeted victims receiving executable, most likely via an email, that retrieves four files from the target system, including the main payload, ancillary files, and tools to disable Windows Defender.
The researchers’ findings reveal that the ransomware attack largely constituted legitimate files, of which one file contains the malicious payloads. Mimic is a sophisticated strain of ransomware that may use command-line options to target specific files and multiple processor threads to encrypt data more rapidly.
According to Trend Micro, this combination of several active threads and the way it abuses Everything's APIs enable it to operate with minimum resource consumption, leading to a more effective execution and attack.
One of the best measures advised to the companies is by implementing a multilayered approach, which will provide the most efficient security, including data protection, backup and recovery measures.
Utilizing a range of software that are designed to prevent, mitigate and combat the attacks on personal and business computers will add another layer of protection to the systems.
Moreover, conducting regular vulnerability assessment and patching those vulnerabilities in the systems as soon as security updates become available will additionally aid in combating potential ransomware attack.
This cryptomining campaign, as described by cybersecurity experts at Trend Micro, uses Linux computers' processing power, in order to sneakily compromise Linux servers and mine for Monero.
Cryptomining attacks are frequently distributed by utilizing common cybersecurity flaws or by being concealed inside cracked software downloads.
One compromised system is unlikely to generate much profit from cryptomining malware, but attackers infect a vast network of compromised servers and computers to produce as much cryptocurrency as possible, with the related energy bill being unknowingly carried by the victim.
Because the affected user is unlikely to notice the decrease in system performance unless the machine is pushed to its limit, the attacks usually go unnoticed. Large networks of infected systems can thus generate a consistent income for threat actors, which is why this method has become a prevalent form of malware.
Remote Access Trojan (RAT)
Cryptojacking campaign comprises a remote access trojan (RAT) in its attacks – the reason why it stands out from other cyberthreat campaigns. Chaos RAT, a trojan malware is free and open source, and allows threat actors to take charge of any operating system.
The RAT is downloaded with XMRig miner, which is utilized by threat actors in order to mine cryptocurrency, comprising of a shell script which is used to eliminate competing miners that could have previously been set up on the system.
Chaos RAT has a variety of potent functions, like the ability to download, upload and delete files, take screenshots, access file explorer, as well as open URLs.
In a blog post, written by Trend Micro researchers David Fisher and Oliveira, stated, “On the surface, the incorporation of a RAT into the infection routine of a cryptocurrency mining malware might seem relatively minor […] However, given the tool's array of functions and the fact that this evolution shows that cloud-based threat actors are still evolving their campaigns, it is important that both organizations and individuals stay extra vigilant when it comes to security.”
In order to secure networks and cloud services against cryptomining malware and numerous other cyberattacks, organizations are advised to employ generic best cybersecurity measures, such as timely patching and updating of software and applications, in order to mitigate the risks of vulnerability being exploited in the outdated versions.
According to Trend Micro’s report, the primary targets of the phishing attacks, between May and October 2022 included entities of countries of the Asia Pacific region like Myanmar, Australia, The Philippines, Japan, and Taiwan.
Mustang Panda, also known as Bronze President, Earth Preta, HoneyMyte, or Red Lich, is an espionage threat actor based in China. The group is said to be active since July 2018 and is known for utilizing malware like China Chopper and PlugX in order to obtain data illegally.
Attributes of the Phishing Attack
The attacks involve spear-phishing emails and messages distributed via Google accounts. The fraudulent emails enticed target users, deceiving them into downloading malicious custom malware through the Google drive links.
During the investigation, researchers found that Mustang Panda used messages consisting of geopolitical subjects, with around 84% of the attacks being targeted at governmental/ legal organizations.
The attached link apparently directed the target users to a Google Drive or Dropbox folder, in order to evade suspicion. Furthermore, the link directed users to download RAR, ZIP, and JAR compressed files that may include malware variants like ToneShell, Tonelns, and Pubload.
"Earth Preta abused fake Google accounts to distribute the malware via spear-phishing emails, initially stored in an archive file (such as RAR/ZIP/JAR) and distributed through Google Drive links," says researchers Nick Dai, Vickie Su, and Sunny Lu.
Although the hackers utilized a variety of malware-loading methods, the process mainly required DLL side-loading once the target ran the executable contained in the archives.
“In addition, the actors leverage different techniques for evading detection and analysis, like code obfuscation and custom exception handlers. We also found that the senders of the spear-phishing emails and the owners of Google Drive links are the same. Based on the sample documents that were used for luring the victims, we also believe that the attackers were able to conduct research and, potentially, prior breaches on the target organizations that allowed for familiarity, as indicated in the abbreviation of names from previously compromised accounts,” explained Trend Micro researchers. "Once the group has infiltrated a targeted victim's systems, the sensitive documents stolen can be abused as the entry vectors for the next wave of intrusions. This strategy largely broadens the affected scope in the region involved."
In the SHAREit program, Trend Micro has found several vulnerabilities. The bugs may be exploited by extracting sensitive data from users, and by using malicious code or programs to run arbitrary code with the ShareIt permissions. It can also contribute to remote execution code (RCE). In the past, the software was often associated with bugs that used to download and abuse users' files. While the app allows for the upload and update of file types like the Android Package (APK), there are most definitely accidentally unconsidered bugs correlated with these functions.