Kaspersky report on Energetic Bear – Crouching Yeti APT campaign

The Kaspersky Lab Team has issued a report which includes details of the investigation related to the Energetic Bear – Crouching Yeti APT campaign.

Energetic Bear, aka Crouching Yeti, is the recently discovered APT campaign that targeted energy companies, manufacturers, industrial, pharmaceutical, construction, and many IT companies.

Security experts have analyzed the Energetic Bear APT campaign, which appears to be a long-term operation which targeted companies in several countries, Kaspersky Lab Team, for example, published a report which details the attack chain and control infrastructure used by bad actors.

The Energetic Bear APT campaign is mainly focused on cyber espionage, the bad actors used malware based attacks to siphon sensitive information from targeted organizations.

The company has identified nearly 2800 victims worldwide, the attackers used a large network of hacked websites (219 domains) as command and control infrastructure, the majority of these websites were legitimate and were used to serve malware and instruct bot agents worldwide to collect information on targeted systems. Most of the 2,800 companies identified as victims of the attack are in the industrial/machinery market and researchers say the most-targeted countries are the United States, Spain, Japan and Germany. The bad actor behind Energetic Bear APT campaign used to compromise poorly configured servers to server RAT.

” They ran vulnerable content management systems or vulnerable web applications. None of the exploits used to compromise the servers were known to be zero-day. None of the client side exploits re-used from the open source metasploit framework were zero-day.” reports the report published by Kaspersky Lab.

The attackers used the following attack scheme to infect victims:

Experts at Kaspersky have identified 219 unique domain names for these C&C servers hosted in 21 different countries, the majority of C&C servers was located in the US (81 servers), Germany (33 servers), the Russian Federation (19 servers) and the United Kingdom (7 servers).

Bad actors behind the Energetic Bear APT campaign used several malicious codes which targeted only Windows systems, the toolset adopted has remained stable over time according to Kaspersky experts:
Havex Trojan
Sysmain Trojan
• The ClientX backdoor
Karagany backdoor and related stealers
• Lateral movement and second stage tools

The experts speculated that the cyber espionage campaign began as early as 2010, despite active infections have fallen by about 50 percent since the beginning of 2014 according to the data provided by Kaspersky.


The bad actors behind the  Energetic Bear APT campaign are highly determined and focused on a very specific industrial sector of vital interest, the hackers which are operating the Energetic Bear APT campaign are most active during the week, a circumstance that suggests to me that they could be state-sponsored hackers.

“Compared to our other APT research the available data is more non-specific than usual. There simply is no one piece or set of data that would lead to the conclusion that the threat actor is Bear, Kitten, Panda, Salmon, or otherwise,” states the report.

The attribution of the Energetic Bear APT campaign is very difficult, no strain of malware is definitively linked to the modus operandi of any know APT stay tuned for more details and read the report for further data on the cyber espionage campaign.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

Security Affairs –  (Energetic Bear, APT)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

10 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

12 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

12 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

14 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

17 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.