Home » Politics » Targeted Malware is Raging Across South Africa, Kenya & Nigeria

Share This Post

Politics

Targeted Malware is Raging Across South Africa, Kenya & Nigeria

Targeted Malware is Raging Across South Africa, Kenya & Nigeria

According to the latest research of internet security firm Kaspersky on threat landscape trends, South Africa, Kenya and Nigeria are facing dramatic changes in the landscape.

While regular, self-propagating malware is decreasing dramatically, as it is no longer effective and cannot fly under security radars, the region will see the growth of new cybercrime models in the upcoming year.


While comparing the overall number of mass cyberattacks in 2021, security researchers at Kaspersky noticed a 7,5% decrease in Nigeria, a 12% decrease in South Africa and an unprecedented 28,6% decrease in Kenya.

The reason for such a change was the introduction and popularisation of new cybercrime models in the region, with cybercrime tools becoming more targeted along with a long-running trend where malware creators rely not on the technical advantage of their technologies over security protection, but on the human factor. This has stimulated the evolution of phishing schemes in 2021.

In particular, the region saw a wave of ‘Anomalous’ spyware attacks.

The usual phishing spyware attack begins when attackers infect a victim by sending them an e-mail with a malicious attachment or a link to a compromised website and ends when the spyware is downloaded and activated on the victim’s device.

Having gathered all necessary data, the operator usually ends the operation by attempting to leave the infected system unnoticed.

In anomalous attacks, however, the victim’s device becomes not only a source of data but also a tool for spyware distribution. Having access to the victim’s email server, the malware operators use it to send phishing emails from a legitimate company’s email address.

In this case, anomalous spyware attacks an organisation’s server for collecting stolen data from another organisation and sending further phishing emails.

“The Anomalous spyware attacks have a huge potential for growth in South Africa, Kenya and Nigeria in 2022, because unlike regular spyware the entry-level for attackers who wish to employ this tactic is significantly lower – since instead of paying for their own infrastructure, they abuse and employ the victims’ resources.

We see that cheaper attack methods have always been on the rise in the region and cybercriminals quickly pick up on new tactics. Kaspersky therefore suggests that in the nearest future, these countries should be prepared for such attacks”, says Maria Garnaeva, Senior Security Researcher at Kaspersky ICS CERT team.

However, the mass-scale attacks are not disappearing, but rather transforming. Garnaeva also reports on mass-scale and pervasive fake installers campaigns, where fake pirated software sites serve up malware as a service.

The scheme is usually the following: a user searches for a free version of an extremely popular legitimate spyware.

The cybercriminals are offering them a fake installer using ‘black SEO technic’ – the abuse of the legitimate search engines, resulting in the offering of the fraudulent websites first. As a result of software installer execution, a few dozen malware samples are downloaded and installed with a goal of turning the infected devices into a part of the Glupteba botnet.

The whole fake installers campaign and botnet has been extremely active in South Africa in 2021 and continues to evolve, yet it is scarcely researched.

“While the Glupteba botnet seems to be a threat for consumers, we are still researching it and keeping an eye on its behaviour, since some distributed malware resembles APT-related samples like Lazarus APT groups and were recently used in the largest DDoS attack in Russia.

It is too early to say it with a high level of confidence, but these factors may suggest that we are now entering the era where APT actors start to use existing malware distribution platforms which makes attribution of such attacks harder and opens a new vector similar to supply chain attacks,” adds Garnaeva


Edited by Luis Monzon
Follow Luis Monzon on Twitter
Follow IT News Africa on Twitter

You Deserve to Make Money Even When you are looking for Dates Online.

So we reimagined what a dating should be.

It begins with giving you back power. Get to meet Beautiful people, chat and make money in the process. Earn rewards by chatting, sharing photos, blogging and help give users back their fair share of Internet revenue.https://www.pmdates.com/assets/sources/uploads/5e2ec867e1d61_pmdates392x105.png

Share This Post