Politically motivated cyberespionage groups also hard at work between July and September, according to Trend Micro.

Sara Peters, Senior Editor

November 17, 2015

3 Min Read

Although Trend Micro has seen a decline in the number of threats since 2012 -- trending nearly 20 percent down -- point-of-sale attacks are increasing.

One reason for the general decline in threats is that over the years most threat actors have begun to prefer targeted attacks over the "shotgun approach" of blasting malware at anyone and everyone, according to the researchers. Conversely, PoS malware increased by 66% in Q3 because PoS hackers favor a shotgun approach.

Researchers suppose that the reason may be that attackers were widening their net to find new targets -- and it seems to have worked. Forty-five percent of the PoS malware was found in small- to medium-sized businesses, which are considered "easier and more lucrative prey," according to Trend Micro.

Some of the malware active in Q3 were a new GamaPOS variant spreading through the Andromeda botnet and Kasidet, a.k.a. Neutrino, which accounted for 12% of the PoS malware. 

PoS malware was also spreading through the Angler exploit kit, which Trend Micro found was by far the most active exploit kit in Q3.

There were 2.4 million URLs hosting Angler this quarter (a 34% increase from Q2). The second-most prevalent was Magnitude, far behind with only 480,000 URLs. Angler was also updated more often than other exploit kits, adding exploits for 13 new vulnerabilities -- including the Adobe Flash zero-days revealed in the Hacking Team breach.

There were also 3,000 Japanese websites dishing out Angler via a malvertising campaign in September. All of these factors contributed to Angler's success.

Angler may not come out top dog in Q4, though. Last month, Cisco Talos (collaborating with OpenDNS and Level 3 Threat Research) disrupted Angler's operations and compromised the exploit kit's infrastructure.

Trend Micro also saw two politically motivated cyberespionage groups -- Pawn Storm and Rocket Kitten -- hard at work in Q3.

In September, according to Trend Micro, Rocket Kitten went after Middle Eastern policy researchers, diplomatic facility personnel, international affairs personnel, defense and security personnel, and journalists. Rocket Kitten was also found trying to impersonate a security researcher from ClearSky in September.

Pawn Storm has focused on Russian dissidents. In Q3, 25% of Pawn Storm's targets were based in the Ukraine -- mostly military personnel, media, and government agencies -- 19% were based in the United States, six percent in the United Kingdom, and six percent in Russia. In August, Pawn Storm aimed attacks at Russian politicans and media, the Russian band Pussy Riot, and the CEO of a Russian software company. It even turned its attention on Trend Micro. After the company published a report about a Pawn Storm attack, the group changed an exploit-hosting domain so it redirected to a Trend Micro IP address.

(Pawn Storm has already made headlines in Q4, too. Trend Micro witnessed it using a unique Adobe Flash zero-day to attack foreign ministries in October.)

In its report, Trend Micro also pointed out a number of other significant events and developing trends that hit in Q3:

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights