The Naikon APT, one of the most active APTs in Asia

Experts at Kaspersky Lab published an interesting report on the activities of the Naikon APT revealing details on their infrastructures and TTPs.

Naikon  is one of the Asian largest APT gangs which has been active for several years, its operations targeted entities in various industries including governments and the military. The hacking crew targeted diplomats, law enforcement, and aviation authorities in many Asian countries such as the Philippines, Malaysia, Cambodia, and Indonesia. Naikon is the group which was involved in a cyber espionage campaign shortly after Malaysia Airlines Flight MH370 disappeared. Recently the group engaged a hacking dispute with another APT dubbed Hellsing.

The list of victims is long and includes the Office of the President, Office of the Cabinet Secretary, and National Intelligence Coordination Agency, Federal police, department of justice, and the military offices.

The hackers behind the Naikon group appear to be Chinese-speaking, they have set up control infrastructure with sophisticated spying tools that allowed them to access employees’ corporate email, personal and corporate email content hosted on external services and other targets’ resources.

Below the key findings of a report on the Naikon APT published by the Kaspersky Lab:

  • At least five years of high volume, high profile,  geo-political attack activity
  • Geographical  focus – per-country, individual operator assignment and proxy presence
  • Dynamic, well organized infrastructure
  • Reliance on an externally developed, consistent set of tools comprising a full-featured backdoor, a builder, and an exploit builder
  • High success rate in infiltrating national organisations in ASEAN countries

In a first time, the experts linked the Naikon APT to a group which was identified by FireEye as APT30, but experts at Kaspersky Lab explained that there is no evidence that the threat actors are the same:

“The Naikon APT aligns with the actor our colleagues at FireEye recently revealed to be APT30, but we haven’t discovered any exact matches. It is hardly surprising that there is an element of overlap, considering both actors have for years mined victims in the South China Sea area, apparently in search of geo-political intelligence.” states the report published by Kaspersky.

According to the experts at Kaspersky, the Naikon APT has used a very sophisticated infrastructure for data exfiltration in any country. All the communications between bot agents and C&C were protected.

In the Naikon architecture, a C&C server can be specialized XSControl software running on the host machine. The application is entirely written in .NET with the use of DevExpress, and can be used to manage a botnet of infected clients.

“In some cases, a proxy is used to tunnel victim traffic to the XSControl server. A Naikon proxy server is a dedicated server that accepts incoming connections from victim computers and redirects them to the operator’s C&C. An individual Naikon proxy server can be set up in any target country with traffic tunnelling from victim systems to the related C&C servers.” states the report.

The attack vector is a classic spear phishing that was used in the attempt to compromise the targets, the attackers used malicious email attachments that exploit a buffer overflow vulnerability in the ListView/TreeView Active X controls in Microsoft Common Controls library. The flaw affects Office 2003 SP3, 2007 SP2 and SP3, and 2010. When victims open the attachment, a spyware is installed on the target while it is displayed a decoy document to the victim in order to avoid raise suspicious.

It is interesting to note that the Naikon APT has a designated human operator for each country, the figure is in charge of to tailor the attack for a specific region.

“Having dedicated operators focused on their own particular set of targets also makes things easy for the Naikon espionage group,” Baumgartner said.

Enjoy the report which is full of details.

Pierluigi Paganini

(Security Affairs – Naikon APT, state-sponsored hacking)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

5 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

7 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

7 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

10 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

12 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

23 hours ago

This website uses cookies.