Small-to-Midsized Businesses Targeted In More Invasive Cyberattacks

How notorious remote access tools Predator Pain and Limitless have evolved into bargain-basement tools accessible to masses of cybercriminals.

For just $40, a criminal can now buy a keylogger that not only captures keystrokes and credentials, but also geo-locates, intercepts emails and instant messages, and even reconfigures the compromised email account to send the criminal the victim's emails directly -- all while automatically encrypting the back-channel communications.

"Before, you were buying a knife with a corkscrew, and now you're buying a full Swiss Army knife," says Tom Kellermann, chief cyber security officer at Trend Micro, which today published a report on how two pervasive keylogger programs have evolved into inexpensive cyberspying tools being used to hit small and midsized businesses (SMBs) worldwide.

The so-called Predator Pain and Limitless malware kits are now more accessible to the masses and theoretically to lower-level criminals, Kellermann says. The new modules also offer attackers more "omniscience" into their victim's machines -- and lives.

"Back in the day, you had to build it [the malware] or be a trusted member to buy it for a high price," he says. "Now, for as much as it takes to fill up a tank of gas, you can read minds."

Another interesting twist, according to Trend's research, is that the bad guys behind the Predator Pain and Limitless malware still retain administrative rights to the malware when they sell a copy; they get access to the victims that the buyers infect, as well. "What they're doing is commercializing crime kits… that's fully automated and functional for the masses," Kellermann says. "This begins a crimewave."

Predator Pain and Limitless were the centerpiece of NightHunter, a credentials-stealing campaign detailed by Cyphort researchers. "NightHunter is one the more unique campaigns we have researched at Cyphort due to the footprint and complex data collection models it exhibits, furthermore the use of low-signal evasion it is leveraging such as webmail for data exfiltration points to much larger end-goal," Cyphort's McEnroe Navara wrote in a July blog post. "This points to the shifting 'Tradecraft' being adopted by actors leveraging BigData models to mine more interesting and strategically suitable data, whether it being for direct and targeted attacks or providing highly actionable content to other actors for economic benefits."

The typical attack with these tools begins with a business-themed phishing email sent to publicly listed email addresses and rigged with Predator Pain or Limitless. When a victim falls for the message and downloads an attachment with the email, the attacker -- via email, file transfer protocol, or Web PHP panel -- gets all of the victim's system information, keystrokes, cached credentials, and desktop screenshots.

The attackers employ a type of 419/Nigerian scam via high-volume phishing email runs, including phony corporate emails that dupe victims into depositing payments, for example.

"The attack victims... were not ordinary home users nor employees of Fortune 500 companies or government institutions. The cybercriminals instead went after SMBs [small and midsized businesses], which led us to realize how vulnerable they are" to these threats, the report says. "SMBs may not be involved in multimilliondollar deals but they do conduct transactions worth tens to hundreds of thousands of dollars. Even worse, their employees may not even be aware of general IT security best practices."

According to Trend's findings, the attacks go well beyond the usual keylogging exfiltration.

  • Cybercriminals are able to invade their victims' privacy wholesale; they can determine where victims live, where they work, what they do for a living, what their marital statuses are, and so much more.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights