Grabit Spy Campaign Nabs 10,000 SMB Files

Written by

A fresh cyber-spying campaign has been able to steal about 10,000 files from small-to-medium sized businesses—so far.

The threat, appropriately dubbed “Grabit” by Kaspersky Lab, has targeted SMBs based mostly in Thailand, India and the US. Targeted sectors include chemicals, nanotechnology, education, agriculture, media, construction and more.

To illustrate the scale of operation, take, for instance, a simple Grabit keylogger, which was found to be maintaining thousands of victim account credentials from hundreds of infected systems. It has so far stolen 2,887 passwords, 1,053 emails and 3,023 usernames from 4,928 different hosts, internally and externally, including Outlook, Facebook, Skype, Gmail, Pinterest, Yahoo, LinkedIn and Twitter, as well as bank accounts and more.

 “Grabit shows that it’s not just a ‘big fish’ game—in the cyber-world, every single organization, whether it possesses money, information or political influence, could be of potential interest to one or other malicious actor,” said Ido Noar, senior security researcher for the Global Research & Analysis Team at Kaspersky. “Grabit is still active, and it’s critically important to check your network to ensure you’re protected.”

The infection starts with an employee in a business organization receiving an email with an attachment that appears to be a Microsoft Office Word file. The user clicks to download it, and the spying program is delivered to the machine from a remote server that has been hacked by the actors to serve as a malware hub. The attackers control their victims using HawkEye keylogger, a commercial spying tool from HawkEyeProducts, and a configuration module containing a number of Remote Administration Tools (RATs).

“On the one hand, the Grabit threat actor does not go the extra mile to hide its activity: some malicious samples used the same hosting server, and even the same credentials, undermining its own security,” Kaspersky noted. “On the other hand, the attackers use strong mitigation techniques to keep their code hidden from analysts’ eyes. As a result, Kaspersky Lab believes that behind the operation is an erratic group, with some more technical members that are focused on being untraceable more so than others.”

Expert analysis also suggested that whoever programmed the malware did not write all the code from scratch.

What’s hot on Infosecurity Magazine?