Spyware Dominates Cyber Attacks on Individuals in the Middle East

News Desk -

Share

In a comprehensive analysis spanning from 2022 to 2023, Positive Technologies scrutinized cyber attacks targeting individuals in Middle Eastern nations. Startlingly, malware emerged as the linchpin in 70% of successful attacks, with more than half of these malevolent incidents entailing the use of spyware. The preponderance of these assaults relied on social engineering tactics, with 20% of phishing campaigns deploying a multi-pronged approach that concurrently exploited various social engineering channels.

According to our findings, malware was the weapon of choice in 7 out of 10 successful attacks on individuals in the Middle East, with a substantial three-fifths of these malware attacks involving the insidious infiltration of spyware. This pernicious software clandestinely siphons information from compromised devices, subsequently delivering it into the hands of malevolent actors. The range of pilfered data spans personal and financial details, user credentials, and files nestled within the device’s memory.

Positive Technologies’ Information Security Research Analyst, Roman Reznikov, expounded, “By employing spyware, attackers not only jeopardize personal and financial information, but also corporate credentials, network configurations, and other sensitive data. This ill-gotten information is then peddled on the shadowy corners of the web, enabling astute attackers to breach organizations and perpetrate devastating assaults that encompass disruptions to technological and business processes, financial theft, unauthorized data disclosures, and onslaughts against clients and associates.”

Alarming as it may be, a staggering 96% of successful attacks on individuals within Middle Eastern countries hinged on the utilization of social engineering tactics. Most commonly, these tactics involved widespread campaigns geared towards ensnaring the largest possible pool of victims. To achieve this, cyber criminals adroitly capitalized on current global and regional events, including noteworthy occurrences like the 2022 FIFA World Cup in Qatar.

In one out of every five (20%) phishing campaigns, the attack was multifaceted, simultaneously exploiting diverse social engineering channels. Criminals artfully guided victims through a series of steps leading to device compromise and data theft. For instance, users could be enticed via social media profiles bearing links to messenger channels, ultimately luring victims into unwittingly installing malicious applications.

A pivotal factor contributing to the efficacy of social engineering tactics is the profusion of data breaches across various organizations. Our research into the cybersecurity landscape of the Middle East divulged that 63% of successful attacks on individuals in the region culminated in the leakage of confidential information. The bulk of this purloined data consisted of personal information (30%) and account credentials (30%), with cyber criminals also expressing keen interest in payment card data (10%) and user correspondence (8%).

On the shadowy fringes of the web, nefarious actors peddle user information and even furnish pilfered data archives for free. These malevolent agents harness the ill-gotten data to perpetrate subsequent attacks on users, potentially enabling fraudulent actions against customers in cases where banks have been successfully breached.

In light of these ominous developments, cybersecurity experts advocate for the diligent adherence to cyber hygiene practices by users. Simultaneously, companies must prioritize the safeguarding of both employee and customer data, as data breaches inflict reputational and financial harm, imperiling those individuals whose information has been compromised. To uphold cyber resilience, it remains paramount to routinely assess the effectiveness of security measures and maintain a vigilant stance when verifying non-tolerable events.


Leave a reply