Crypto and NFT attacks to shape SEA cyberthreat landscape in 2022 — Kaspersky – Back End News

0
109

Two years into the pandemic, Southeast Asia (SEA), like the rest of the world, is gearing up for a year of recovery in 2022. Companies and individuals of all ages are ready to revert back to regain the sense of normalcy, with back-to-office, back-to-school, and back-to-travel policies currently being put in place.

But as witnessed last year, cybercriminals can target a variety of industries, from airlines, hospitals, government websites, banks, telecom companies, universities, e-commerce, and even social media giants through different sophisticated means.

To give organizations and individuals a compass to help navigate the shifting cyberthreat landscape and secure the recovery phase of countries in the region, experts from Kaspersky’s Global Research and Analysis Team (GReAT) revealed the four top trends to look out for this year.

Tomiris backdoor likely linked to Dark Halo — Kaspersky
Kaspersky saw a drop in ransomware attempts on SMBs in 2020

  • Cryptocurrency and NFT industry attacks

By observing the cutting edge attackers with large human resources, such as the Lazarus group and its sub-group, BlueNoroff, Kaspersky researchers concluded that there might be an even more significant wave of attacks on cryptocurrency businesses.

Even the growing industry of NFT (non-fungible token) will be targeted by cybercriminals. This is due to the fact that countries in SEA are leading in terms of NFT ownership, with the Philippines topping the list at 32% saying they own such digital assets.

Among the 20 countries surveyed, Thailand (26.2%) ranked second followed closely by Malaysia (23.9%). Vietnam landed on the 5th spot (17.4%) and Singapore was 14th (6.8%).

“From direct attacks on employees of cryptocurrency startups and exchanges through sophisticated social engineering, software exploits, and even fake suppliers to mass attacks via supply-chain software or its components (i.e. third-party code libraries) — we will see an increase of such cases. Additionally, we should see more incidents of NFT property theft in the coming years. Being a totally new area, this will cause a deficit in skilled police investigators that will result in an initial surge of such attacks,” Kamluk said.

Experts from the global cybersecurity company expect that these attacks will not only have an effect on the global cryptocurrency markets but also the share price of individual companies, which will also be monetized by the attackers via stock market illegal insights trading.

  • Decrease of targeted ransomware attacks

The times of pandemic coincided with the rise of targeted ransomware attacks worldwide focusing on the most valuable targets as well as interruption-sensitive businesses.

Some companies from SEA were among the victims of such attacks. However, with strong international cooperation and multiple task forces to trace ransomware gangs, Kaspersky experts believe that the number of such attacks will decrease during 2022.

“The initial call was made by the US government, involving the FBI, and even offensive capabilities of the US Cyber Command,” said Vitaly Kamluk, Director of Global Research & Analysis Team (GReAT) for Asia Pacific at Kaspersky. “We anticipate that the attacks may resurface later, focusing on hitting developing countries with poor cyber-investigative capabilities or countries that are not allies of the US.”

Given the geopolitical stance of some countries in Southeast Asia, it’s likely that there will be fewer or even no such attacks in certain countries from the region in 2022.

Yet, broadly available hosting services offered by countries like Singapore and Malaysia, data center services and infrastructure can still be abused by the targeted ransomware gangs.

  • Advanced scam and social engineering

One of the distinctive features of citizens of developed countries is an elevated feeling of safety. Higher expenditure on technology, including cybersecurity, generates a long-term feeling of safety online as well.

As a result, the general population is less exposed to traditional cyberthreats — it’s just harder to find unprotected infrastructure or infect users. This is why the attackers focus on non-technology-focused attacks, exploiting human vulnerabilities, involving all sorts of scams via SMS, automated phone calls, popular messengers, social networks, among others.

The number of scam reports keeps increasing year over year, according to Singapore Police Force: +16% (2021), +108.8%(2020), +27.1% (2019), +19.5% (2018).

In Thailand, nearly 40,000 people were scammed with their bank accounts and credit cards showing inexplicable transactions. Scammers also used fake bank websites to steal banking details of Malaysians last year. Impersonations against top e-commerce platforms in Vietnam were also used to trick users to send money.

“This trend is fueled by automation of some services, such as automatic dialing and automatic initial message delivery with expected follow-up action that triggers manual human-driven scam operation,” Kamluk said. “We believe this trend will develop further in the future, including production of victim-tailored documents, images, deep fake videos, voice synthesis. It’s possible that there will be a shift back from computer-assisted crime schemes (scams) to pure cybercrime based on complete compromise of digital assets (user accounts, smartphones, personal computers). It is likely we will see the first attempts of such technically-advanced scams in 2022.”

  • More data breaches by unidentified attackers

With the decrease of targeted ransomware attacks openly exposing stolen data and taking the responsibility for a breach, Kaspersky said there might be a rise of stolen data being offered on the black markets.

“In recent years, we observed that in many cases of data breaches the victims were neither able to identify the attackers, nor find out how they got compromised. Although there has always been a challenge to identify the attacker and the source of the breach, the percentage of such cases has increased significantly in the past 2 years reaching over 75% according to our research,” Kamluk explains.

Experts from Kaspersky believe it is not only a symptom of serious challenges that cyber defenders face, but also a motivational factor and a signal for other passive cybercriminals to rush into the field of data theft and illegal trading.

As a result, there might be more stolen databases, internal communications, and personal details stolen from various companies and traded on the black market.

Credit: Source link

Join Binance

LEAVE A REPLY

Please enter your comment!
Please enter your name here