Deliver Your News to the World

"Darkhotel" Cyberespionage Group Boosts Attacks with Exploit Leaked from Hacking Team


WEBWIRE

Following the public leak of files belonging to Hacking Team – the company known for selling “legal spyware” to some governments and law enforcement agencies – a number of cyberespionage groups have started using, for their own malicious purposes, the tools Hacking Team provided to its customers to carry out attacks. This includes several exploits targeting Adobe Flash Player and Windows OS. At least one of these has been re-purposed by the powerful cyberespionage actor, “Darkhotel”.

Kaspersky Lab has discovered that the “Darkhotel”, an elite spying crew uncovered by its experts in 2014 and famous for infiltrating Wi-Fi networks in luxury hotels to compromise selected corporate executives, has been using a zero-day vulnerability from Hacking Team’s collection since the beginning of July, straight after the notorious leak of Hacking Team files on July, 5th. Not known to have been a client of Hacking Team, the Darkhotel group appears to have grabbed the files once they became publicly available.

This is not the group’s only zero-day; Kaspersky Lab estimates that over the past few years it may have gone through half a dozen or more zero-days targeting Adobe Flash Player, apparently investing significant money in supplementing its arsenal. In 2015, the Darkhotel group extended its geographical reach around the world while continuing to spearphish targets in North and South Korea, Russia, Japan, Bangladesh, Thailand, India, Mozambique and Germany.

Collateral assistance from Hacking Team

Kaspersky Lab’s security researchers have registered new techniques and activities from Darkhotel, a known advanced persistent threat (APT) actor that has been active for almost eight years. In attacks dated 2014 and earlier, the group misused stolen code-signing certificates and employed unusual methods like compromising hotel Wi-Fi to place spying tools on targets’ systems. In 2015, many of these techniques and activities have been maintained, but Kaspersky Lab has also uncovered new variants of malicious executable files, the ongoing use of stolen certificates, relentless spoofing social-engineering techniques and the deployment of Hacking Team’s zero-day vulnerability:

  • Ongoing use of stolen certificates. The Darkhotel group appears to maintain a stockpile of stolen certificates and deploys their downloaders and the backdoors signed with them to cheat the targeted system. Some of the more recent revoked certificates include Xuchang Hongguang Technology Co. Ltd. – the company whose certificates were used in previous attacks performed by the threat actor.
  • Relentless spearphishing. The Darkhotel APT is indeed persistent: it tries to spearphish a target, and if it doesn’t succeed returns several months later for another try with much the same social-engineering schemes.
  • Deployment of Hacking Team’s zero-day exploit. The compromised website, tisone360.com, contains a set of backdoors and exploits. The most interesting of these is the Hacking Team Flash zero-day vulnerability.


“Darkhotel has returned with yet another Adobe Flash Player exploit hosted on a compromised website, and this time it appears to have been driven by the Hacking Team leak. The group has previously delivered a different Flash exploit on the same website, which we reported as a zero-day to Adobe in January 2014. Darkhotel seems to have burned through a pile of Flash zero-day and half-day exploits over the past few years, and it may have stockpiled more to perform precise attacks on high-level individuals globally. From previous attacks we know that Darkhotel spies on CEOs, senior vice presidents, sales and marketing directors and top R&D staff,” – said Kurt Baumgartner, Principal Security Researcher at Kaspersky Lab.

Since last year, the group has worked hard to enhance its defensive techniques, for example by expanding its anti-detection technology list. The 2015 version of the Darkhotel downloader is designed to identify anti-virus technologies from 27 vendors, with the intention of bypassing them.

Kaspersky Lab products successfully detect and block new Dark Hotel modules as Trojan.Win32.Darkhotel and Trojan-Dropper.Win32.Dapato.

To learn more, please read the blog post available at Securelist.com.

General guidance on mitigating APTs is available in the article “How to mitigate 85% of all targeted attacks using 4 simple strategies”.


( Press Release Image: https://photos.webwire.com/prmedia/2/199406/199406-1.jpg )


WebWireID199406





This news content was configured by WebWire editorial staff. Linking is permitted.

News Release Distribution and Press Release Distribution Services Provided by WebWire.