NetTraveler APT hackers still active improved their attacks

Experts at Kaspersky firm provided evidences that the hackers behind cyber espionage campaign NetTraveler are still active and improved their attack methods.

Last June Kaspersky firm uncovered a new global cyber espionage campaign dubbed NetTraveler. Kaspersky’s team discovered that NetTraveler targeted over 350 high profile victims from 40 countries.

The name of the operation derives from the malicious code used in the attacks, the surveillance malware NetTraveler, according the security firm behind the cyber espionage campaign there are China-based hackers as written in the report published by Kaspersky, the security experts are convinced that the group of attackers is composed of around 50 individuals, many of them Chinese-speaking but with a good knowledge of the English.

The NetTraveler campaign has been running since 2004 targeting  government institutions, energy companies as well as contractors and embassies. Despite the majority of infections was located in Mongolia, India and Russia also European countries were hit by the hackers, Germany, UK and Spain were mainly affected nations.

Just after the public exposure of the cyber espionage campaign the attackers shut down all known C&C to active new servers in China, Hong Kong and Taiwan.

 

The hackers behind NetTraveler are still active, a recent post on SecureList blog revealed that last week a new wave of spear-phishing e-mails were sent to multiple Uyghur activists exactly as occurred in the past.

The hackers have also differentiated their techniques of attack, adopting also a watering hole attack method, this strategy is very common especially when attackers intend to targets limited communities having common characteristics (e.g. Belonging to the same ethnic group, employees of the same company and so on).

Also for the  watering hole attacks detected, the NetTraveler instances referred at the domain “wetstock[dot]org”, the majority appeared to be hijacked from the Uyghur-related website belonging to the “Islamic Association of Eastern Turkistan”.

The malicious mails contain a link to a page that appear to belong to the World Uyghur Congress website that in reality leads the victims to domain at “wetstock[dot]org” used by hackers to serve NetTraveler malware. The page loads and runs a Java applet named “new.jar” that hide an exploit for CVE-2013-2465 vulnerability recently fixed by Oracle in Java versions 5, 6 and 7 that allows remote attackers to compromise victim.

The jar file contains payload of the exploit in the file “file.tmp”, a NetTraveler backdoor dropper that results compiled on 2103 May 30th, standing to PE header timestamp. The command and control server for NetTraveler variant localized by Kaspersky specialists are hosted at IP 198.211.18.93 belonging to a machine located in the U.S., at “Multacom Corporation” and never used before as C&C for other malware.

The C&C server was operational at the time of publishing the results of the investigation, the server is still collecting the stolen data from victims.

 

 

The report provided by Kaspersky is the proof that NetTraveler APT is still ongoing, the attackers have improved their techniques combining traditional spear phishing with watering hole attack based on the Java exploit for CVE-2013-2465.

“It obviously has a higher success rate than mailing CVE-2012-0158 exploit-ridden documents, which was the favorite attack vector until now. We estimate that more recent exploits will be integrated and used against the group’s targets.”

The post closes with a precious suggestion for the readers to avoid this new wave attacks.

  • Update Java to the most recent version or, if you don’t use Java, uninstall it.
  • Update Microsoft Windows and Microsoft Office to the latest versions.
  • Update all other third party software, such as Adobe Reader.
  • Use a secure browser such as Google Chrome, which has a faster development and patching cycle than Microsoft’s Internet Explorer.
  • Be wary of clicking on links and opening attachments from unknown persons.

Pierluigi Paganini

(Security Affairs – NetTraveler , Cyberespionage)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

9 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

13 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

18 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

21 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

2 days ago

This website uses cookies.