News

Researchers uncover new global cyber-espionage operation dubbed Safe

Security researchers from Trend Micro have uncovered an active cyber-espionage operation that so far has compromised computers belonging to government ministries, technology companies, media outlets, academic research institutions and nongovernmental organisations from over 100 countries.

The operation, which Trend Micro has dubbed Safe, targets potential victims using spear phishing emails with malicious attachments. The company’s researchers have investigated the operation and published a research paper with their findings.

The investigation uncovered two sets of command-and-control (C&C) servers used for what appear to be two separate Safe attack campaigns that have different targets, but use the same malware.

One campaign uses spear phishing emails with content related to Tibet and Mongolia. These emails have .doc attachments that exploit a Microsoft Word vulnerability patched by Microsoft in April 2012.

Access logs gathered from this campaign’s C&C servers revealed a total of 243 unique victim IP (Internet Protocol) addresses from 11 different countries. However, the researchers found only three victims that were still active at the time of their investigation, with IP addresses from Mongolia and Sudan.

The C&C servers corresponding to the second attack campaign logged 11,563 unique victim IP addresses from 116 different countries, but the actual number of victims is likely to be much lower, the researchers said. On average, 71 victims were actively communicating with this set of C&C servers at any given time during the investigation, they said.

The attack emails used in the second attack campaign have not been identified, but the campaign appears to be larger in scope and the victims more widely dispersed geographically. The top five countries by victim IP address count are India, the U.S., China, Pakistan, the Philippines and Russia.

The malware installed on the infected computers is primarily designed to steal information, but its functionality can be enhanced with additional modules. The researchers found special-purpose plug-in components on the command and control servers, as well as off-the-shelf programs that can be used to extract saved passwords from Internet Explorer and Mozilla Firefox, as well as Remote Desktop Protocol credentials stored in Windows.

“While determining the intent and identity of the attackers often remains difficult to ascertain, we determined that the [Safe] campaign is targeted and uses malware developed by a professional software engineer that may be connected to the cyber-criminal underground in China,” the Trend Micro researchers said in their paper. “This individual studied at a prominent technical university in the same country and appears to have access to an Internet services company’s source code repository.”

The operators of the C&C servers accessed them from IP addresses in several countries, but most often from China and Hong Kong, the Trend Micro researchers said. “We also saw the use of VPNs and proxy tools, including Tor, which contributed to the geographic diversity of the operators’ IP addresses.”

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines