Espionage campaign targeting Asian supply chains uncovered

Kaspersky Lab, during a presentation at a security summit produced by Billington CyberSecurity, unveiled the existence of a small group of criminal hackers for hire, which began operations in 2011 and have expanded in scope and size over the last few years.

Calling the campaign Icefog, Kaspersky explained during their presentation that the campaign targeted governmental institutions, military contractors, maritime and ship-building groups, telecom and satellite operators, industrial and high technology companies, and mass media.

Specifically, the targets include defense industry contractors such as Lig Nex1 and Selectron Industrial Company, media companies such as Fuji TV and the Japan-China Economic Association, shipbuilding companies such as DSME Tech, Hanjin Heavy Industries, and telecom operators such as Korea Telecom. However, Kaspersky isn't saying who was confirmed to be a victim when it comes to Icefog, only that they are working with the firms directly and law enforcement.

Earlier this year, Kaspersky obtained a Phishing sample from Fuji TV. The attachment was malicious, and dropped additional files that would later be classified as part of the Icefog campaign. However, initial analysis linked the newly discovered malware to an earlier variant. This same variant was used to attack the Japanese Parliament in 2011, and later in 2012.

Primarily, the hackers focused on organizations in and around Japan and South Korea. But the group behind Icefog didn't limit themselves to Asian firms. Kaspersky noted victims in other countries, including Taiwan, Hong Kong, China, Malaysia, Singapore, Australia, Canada, Italy, Germany, Austria, Belarus, the U.K., and the U.S.

"However, we believe that this list of countries might not represent the real interest of the attackers. Some of the samples were distributed via publicly available websites and could hit random victims from any country in the world. We believe, that was done to probe the malware in different environments and test its efficiency," the security firm said in a statement.

Icefog has been around since 2011, and over the years has morphed from sending stolen data via email, to establishing a backdoor on the infected host in order to enable remote access for the attackers. Additionally, Icefog also allows tools to be uploaded, which the attackers have used for exfiltration and lateral movement on the compromised host's network.

The primary payload for Icefog is delivered via Phishing emails, which either have malicious attachments or links to malicious domains. The attackers have leveraged known vulnerabilities in their attacks, but Kaspersky has seen no evidence of zero-day vulnerabilities. With that said, they won't rule out the possibility of zero-day usage completely. To date, the group has targeted flaws in Microsoft Office (Word and Excel) and Java. When it comes to platform, Kaspersky said that both Windows and OS X are vulnerable.

"There are both Windows and OS X variants of Icefog. The Windows machines are infected through "hit and run" targeted attacks. The attackers come, steal what they want and leave. The Mac OS X machines were infected through a different method in what appeared to be a "beta testing" phase of the Mac OS X backdoor."

The post exploitation nature of the attack, as well as the focused list of targets and victims, has led Kaspersky to classify Icefog as an APT event, particularly because the exfiltration of files isn't automated, as the attackers process victims one-by-one and are selective about what information is stolen.

"For the past few years, we've seen a number of APTs hitting pretty much all types of victims and sectors. In most cases, attackers maintain a foothold in corporate and governmental networks for years, smuggling out terabytes of sensitive information," said Costin Raiu, the Director of Kaspersky's Global Research & Analysis Team.

"The 'hit and run' nature of the Icefog attacks demonstrate a new emerging trend: smaller hit-and-run gangs that go after information with surgical precision. The attack usually lasts for a few days or weeks, and after obtaining what they were looking for, the attackers clean up and leave."

A published report on Icefog is available online.

Read more about data protection in CSOonline's Data Protection section.

Tags softwareapplicationsSMEkaspersky labAPTadvanced persistent threatParliamentKorea TelecomFuji TVJapan-China Economic Associationsupply chain securityLig Nex1DSME TechSelectron Industrial CompanyHanjin Heavy IndustriesIcefog

Show Comments