This article is more than 1 year old

Icefog hit-and-run hackers uncovered in Asia

Less persistent but more focused targeted attacks hit hundreds

Kaspersky Lab has uncovered a new APT campaign aimed at pilfering secrets from governments and supply chain industrial, military, media and technology companies in Japan and South Korea.

Icefog features many of the key attributes of targeted attacks, including the spear phishing email lure to gain a foothold in the victim’s network; the use of malware which exploits known vulnerabilities; and the nabbing of email credentials and system passwords to move laterally inside the organisation.

However, where Icefog differs is that attacks are more laser focused and shorter lived than typical APTs, according to Kaspersky Lab.

The vendor had the following in its report:

Perhaps one of the most important aspects of the Icefog C&Cs is the “hit and run” nature. The attackers would set up a C&C, create a malware sample that uses it, attack the victim, infect it, and communicate with the victim machine before moving on. The shared hosting would expire in a month or two and the C&C disappears.

The nature of the attacks was also very focused - in many cases, the attackers already knew what they were looking for. The filenames were quickly identified, archived, transferred to the C&C and then the victim was abandoned.

In addition, the Icefog backdoor set – created for both Windows and Mac – is directly controlled by the attackers and its latest version is “operated by the attackers to perform actions directly on the victim’s live systems”, rather than automatically lifting data, the report added.

After sinkholing 13 of the domains used, Kaspersky said it saw connections coming from victims in a range of countries including the US, Canada, Australia and UK, but most originated in Asia.

Based on the more reliable analysis of the C&C servers used in the targeted attacks, spear phishing examples and other data collected during our research, we believe that the primary targets of the Icefog operations were in South Korea and Japan.

In total, Kaspersky spotted more than 3,600 unique infected IPs and several hundred victims.

The Icefog gang apparently tried to hit defence contractors Lig Nex1 and Selectron; shipbuilding firm like DSME Tech; Hanjin Heavy Industries; telecom operators such as Korea Telecom; media companies including Fuji TV and the Japan-China Economic Association.

Kaspersky declined to say which of those attacks was successful but it did reveal that the Icefog gang was responsible for a 2011 online attack on members of the Japanese Diet, which was thought at the time to come from China.

Although some messages and code comments in the malware used were in Chinese, Kaspersky declined to publicly blame state-sponsored actors from the Middle Kingdom, and claimed the gang was also based in Japan and South Korea. ®

More about

TIP US OFF

Send us news


Other stories you might like