Cyber-Spy Malware Eavesdrops on Corporate, Government Targets Worldwide

More than 200 unique families of malware have been used to eavesdrop on corporate and government employees, including attacks on the Japanese government, according to the results of a study of cyber-espionage activities released on July 25.

Unlike the massive botnets used by cyber-criminals to steal cash, such as the "Gameover" Zeus botnet, the espionage botnets typically consist of hundreds of compromised computers rather than tens or hundreds of thousands.

Most of the activity traces back to China, but some spying does not, including espionage carried out by a private security company that advertised ethical hacking courses, according to Joe Stewart, director of malware research at managed security provider Dell Secureworks, which carried out the investigation. In total, Stewart identified more than 1,100 domain names used in the attacks and registered by online spies.

"The victims are, by and large, in Asia," he said. "But China is absolutely attacking everyone. There are plenty of victims."

The researcher identified many of the domains by finding suspicious domains and, when possible, registering them as they expired. He then listened for signs of botnet activity, an activity known as "sinkholing." Tapping this communication channel allowed Dell Secureworks to peer into the botnet’s operation, including who had been infected. Stewart identified the malware into families based on the code and the network traffic each produced.

"Network traffic is an important part of it," he said. "You can have different ways of writing the same code or obfuscating the code, but network signatures don’t change that much."

Among the botnet activities caught in Stewart’s sinkholing efforts were multiple attacks on Japanese targets, including government ministries, universities, municipal governments, trade organizations, think tanks, the manufacturing industry and the media.

Another sinkhole identified a relatively unknown piece of malware known as Elirks, which uses the Plurk microblogging service to communicate with its network of compromised computers. The attackers also used the service to post the current location of the command-and-control server, so that nodes ready to exfiltrate data can identify themselves and allow their controllers to log in. At least a dozen Plurk accounts were actively being used to communicate with infected systems, Stewart said in the report.

While not every company is in danger of becoming a target of cyber-spies, Stewart warned that cyber-criminals and more stealthy attackers tend to use the same techniques, much of it spread via carefully crafted email messages and targeted attacks.

"The techniques for defending a network are the same in both cases, and companies would do well to pay heed to how cyber-espionage attacks work and why they are almost always successful unless properly considered defenses are in place," he stated in the report.

To read the original eWeek article, click here: Cyber-Spy Malware Eavesdrops on Corporate, Government Targets Worldwide

CIO Insight Staff
CIO Insight Staff
CIO Insight offers thought leadership and best practices in the IT security and management industry while providing expert recommendations on software solutions for IT leaders. It is the trusted resource for security professionals who need network monitoring technology and solutions to maintain regulatory compliance for their teams and organizations.

Get the Free Newsletter!

Subscribe to Daily Tech Insider for top news, trends, and analysis.

Latest Articles