Off-the-shelf malware kits and mass phishing campaigns are enabling a small group of Nigerian cybercriminals to conduct hacking campaigns against targets around the world - and the threat they pose to organisations is increasing.

The group, dubbed SilverTerrier, isn't a sophisticated operation, but has access to a number of malware families - including information stealers and remote access trojans - which are distributed with the aim of infecting victims and stealing data.

Researchers at Palo Alto Networks have been tracking SilverTerrier and have attributed 181,000 attacks, using 15 families of malware, to the group in the last year. Over the past 12 months, the group has fired off an average of 17,600 spam emails a month, representing a 45 percent increase from 2016.

"Sending malicious emails does not require a significant amount of resources, but monetizing these infections requires time and attention from the actors," Ryan Olson, intelligence director of Unit 42 at Palo Alto Networks told ZDNet.

"The tactics and tools used by SilverTerrier are not on the cutting edge, but these attackers are very opportunistic. Businesses who think they may not be the target of more sophisticated actors and do not take precautions to secure their users and their data are prime targets for these attackers," said Olson.

Common themes used in the distribution the phishing emails[1] focus on subjects many organisations find themselves dealing with on a regular basis, such as fake shipping notifications, invoices, requests for quotes and purchase orders.

See also: What is malware? Everything you need to know about viruses, trojans and malicious software[2]

The thinking behind these tactics is that as users commonly see these types of emails and attachments, they'll go

Read more from our friends at ZDNet