2022 - IV Quarterly Bulletin

NC3 TOP – Threat Observatory Platform


Threat Agent activities

Behind every cyber-attack there is an actor with a specific intent. However, for many events, the identity and general motivation are unknown. On the other hand, some groups have been well known for years and their criminal activities and techniques are documented and monitored. Typically, they conduct targeted attacks against specific organisations, using relatively sophisticated tools and attack procedures.

Some of them are considered as State-sponsored, but the actual link with various countries stays often subject of controversies and should be considered with prudence.

Based on the MISP system's collections, in the fourth quarter of 2022, a substantial decrease in the number of recognised activities of identifiable threat groups was observed.

As during previous quarters, the attribution rate of events is very low. This means that most of the ongoing attacks are not attributable.

According to the attribution found in the MISP records, the following groups were active during this quarter:


External transfer pathway and infrastructures

The transfer of the malicious artefacts or payloads is done through a number of different types of technical procedures and infrastructures.

Also, during the fourth quarter of 2022, it is confirmed that the most frequently used strategy is associated with scams that use email or similar approaches to reach potential victims.

Phishing is the most common strategy, but other scam strategies are also recorded. In particular, this quarter saw a significant increase in reports of smishing events, i.e. phishing attacks carried out via mobile messaging platforms, including non-SMS channels such as data-based mobile messaging apps.

The attribution rates are significantly better than for threat actors, even if still fairly low. Attribution means that it was possible to identify the external transfer pathway for a given event.

Infrastructures represent the type of systems being used for supporting attacks. Some are meant to compromise or help compromise, the targeted system, others are more focused on helping to maintain the foothold in it. Indeed, once access to a system device has been gained, a communication channel is maintained through the use of command and control (C2) infrastructures.

During this period, there has been a substantial confirmation of the number of events using Internet of Things (IoT) networks, which are equipped with sensors, software and other technologies for the purpose of connecting and exchanging data with other devices and systems via the Internet.



Tool

The monitoring system showed a substantial prevalence of the use of Malware especially associated with IoT systems.

The use of Ransomware tool is confirmed in the fourth quarter.

The use of downloader increased during this quarter. Downloaders are programs designed to fetch and install malware avoiding detections, without raising any security alarms.


Points of access

The most common access point reported by MISP users is e-mail management system, which isn’t too surprising as it’s an effective ingress vector for several types of attacks. It’s often exploiting users’ weaknesses, be they voluntary (negligence) or involuntary (lack of knowledge about a specific threat.

The attribution rate did not change significantly during this period.

With regard to component and system vulnerabilities, the monitoring system identified the following:


IT Target

Information on the attacked IT target is not sufficiently described by the analysed events.


Type of Impact

The information detected by the monitoring system regarding the type of consequences for the victim is mainly related to ransom and scam demands.

The attribution rate of this class remains rather low.


Type of Victim

During this quarter, there was a decrease in the number of events describing the type of victims affected and in absolute terms the number remains rather modest. Financial services showed a significant decrease in reports.