Cyberwarfare

‘NetTraveler’ Cyber Espionage Campaign Hits Targets in 40 Countries

A cyber-espionage campaign discovered by Kaspersky Lab has hit more than 350 businesses and government agencies throughout the world.

According to Kaspersky Lab, the main tool used in the attacks is known as ‘NetTraveler,’ named after an internal string present in early versions of the malware. The group behind the attack is believed to have been active as early as 2004 – though the highest volume of activity occurred during the past three years.

<p><strong>A cyber-espionage campaign discovered by Kaspersky Lab has hit more than 350 businesses and government agencies throughout the world.</strong></p> <p>According to Kaspersky Lab, the main tool used in the attacks is known as 'NetTraveler,' named after an internal string present in early versions of the malware. The group behind the attack is believed to have been active as early as 2004 – though the highest volume of activity occurred during the past three years.</p>

A cyber-espionage campaign discovered by Kaspersky Lab has hit more than 350 businesses and government agencies throughout the world.

According to Kaspersky Lab, the main tool used in the attacks is known as ‘NetTraveler,’ named after an internal string present in early versions of the malware. The group behind the attack is believed to have been active as early as 2004 – though the highest volume of activity occurred during the past three years.

“This malware is used by APT actors for basic surveillance of their victims,” according to a blog post by Kaspersky Lab’s Global Research & Analysis Team (GREAT). “Earliest known samples have a timestamp of 2005, although references exist indicating activity as early as 2004. The largest number of samples we observed were created between 2010 and 2013.”

Some of the known targets of the campaign include Tibetan/Uyghur activists, oil industry companies, scientific research centers and institutes, universities, private companies, governmental institutions, embassies and military contractors. Infections were found in more than 40 countries, including the U.S., U.K. and China. The highest numbers of infections were in Mongolia, India and Russia.

Interestingly, the researchers found that some of the organizations impacted in this attack were also infected in the Red October campaign uncovered earlier this year. No direct links were found between the NetTraveler attackers and the Red October threat actor.

“The group using NetTraveler is also employing other malware, including Zegost, Saker and others,” according to Kaspersky Lab’s report on the attack. “To compromise their victims, they rely on exploits for two popular vulnerabilities in Microsoft Office. Based on collected intelligence, we estimate the group size to about 50 individuals, most of which speak Chinese natively and has knowledge of English language.”

The specific vulnerabilities the group exploited are CVE-2012-0158 and CVE-2010-3333. To snare their victims, the attackers use spear-phishing emails with Word attachments.

 “To transfer stolen data from the command and control servers, the attackers use FTP on top of VPN connections through a server in the U.S. hosted by Krypt technologies,” according to the report. “The infrastructure is secured by allowing FTP access only to remote users coming from predefined IPs, including the VPN provider in the U.S.”

Advertisement. Scroll to continue reading.

“During our investigation, we analyzed several hundred NetTraveler samples and configuration files, which use more than 30 different C&C servers,” researchers stated in the report.

Kaspersky Lab’s analysis can be read here.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version