Asian nations increasingly hit by espionage groups

Multiple groups of attackers are focusing on government and military targets in Asia and the Pacific region, researchers fine

Multiple cyberespionage groups are specifically targeting government and military organizations from countries in Asia and the Pacific region with the goal of gathering geo-political intelligence, according to new security research.

Some of the groups have been active for years, but the extent of their operations are only now coming to light.

One Chinese-speaking group, dubbed Naikon, has been operating for five years and has had a "high volume, high profile, geo-political attack activity," researchers from Kaspersky Lab said Thursday in a report.

The group has targeted top-level government, military and civilian organizations from the Philippines, Malaysia, Cambodia, Indonesia, Vietnam, Myanmar (Burma), Singapore, Nepal, Thailand, Laos and China.

It is highly organized, with individual operators assigned their own set of targets, and has a high success rate for penetrating organizations and gathering geo-political intelligence, the researchers said.

The group's preferred attacks are spear-phishing emails with malicious documents that appear to contain information of interest for the intended victims. For example, a large campaign launched in March took advantage of the disappearance of Malaysia Airlines Flight 370.

The bait documents crafted by the group exploit a vulnerability in Microsoft Office known as CVE-2012-0158 that was fixed three years ago. If successful, the exploit injects malicious code into the browser process and downloads a remote administration tool from a command-and-control server.

That backdoor utility supports more than 48 commands and gives attackers full control over infected computers, including the ability to download and execute additional files.

Naikon recently collided with another cyberespionage group operating in the region. Kaspersky calls the second group Hellsing, and it has compromised government networks in Malaysia, Philippines, Indonesia and India. After being targeted by Naikon, the Hellsing group responded back with its own spear-phishing emails and backdoor.

The activities of a third cyberespionage group that has been active since at least 2012 were documented Wednesday by antivirus firm Trend Micro. The group has been dubbed Tropic Trooper and predominantly targets organizations from Taiwan and the Philippines.

It's not clear if Tropic Trooper is related to Naikon, but some similarities exist in their attack methods. For example, they both leverage CVE-2012-0158, though this might be a coincidence because this particular vulnerability has been popular with attackers.

With attackers using a three-year-old flaw to compromise high-profile government and military targets, it shows poor patching practices in the region and highlights an urgent need for those organizations to address their security shortcomings.

Tags malwarespywaretrend microintrusionkaspersky labExploits / vulnerabilities

Show Comments