Connect with us

Hi, what are you looking for?

HEADLINES

Cyberespionage group, Danti, targets diplomatic entities via hole in MS Office

Diplomatic entities across Asia, including the Philippines, are the primary targets of a fairly new and previously unknown cyberespionage group called Danti, according to Kaspersky Lab’s Global Research and Analysis Team.

Kaspersky has spent the last few months observing a wave of cyberespionage attacks conducted by different groups across the Asia-Pacific (APAC) and Far East regions, all of which share one common feature: in order to infect their victims with malware, the attackers use an exploit for the CVE-2015-2545 vulnerability.

This weakness in Microsoft Office software was patched at the end of 2015, but still appears to be of use to these threat actors. The Platinum, APT16, EvilPost, and SPIVY groups were already known to use the exploit, and they are now joined by a fairly new and previously unknown group called Danti.

An exploit is a malicious tool widely utilized by cyberespionage groups and cybercriminals to silently infect targeted machines with malware.

Advertisement. Scroll to continue reading.

Several years ago, the use of so-called zero-day vulnerabilities (those that are used in the wild before the vendor of the affected software releases the patch) was the defining characteristic of sophisticated threat actors, but things have changed: nowadays cyberespionage groups are more likely to use exploits for known vulnerabilities, just because it is cheaper and seems to deliver an acceptable rate of infection.

The CVE-2015-2545 error enables an attacker to execute arbitrary code using a specially crafted EPS image file. The severity of the exploit for this vulnerability is high because it uses PostScript technique and can evade Address Space Layout Randomization (ASLR) and Data Execution Prevention (DEP) protection methods embedded in Windows. Danti is the latest group to have been spotted using this vulnerability.

Kaspersky Lab_danti_timeline

Highly focused on diplomatic entities

Danti is highly focused on diplomatic entities. It may already have full access to internal networks in Indian government organizations.

According to Kaspersky Security Network, some Danti Trojans have also been detected in Kazakhstan, Kyrgyzstan, Uzbekistan, Myanmar, Nepal and the Philippines. Its activity was first spotted at the beginning of February and continued through March to the present day.

Advertisement. Scroll to continue reading.

The exploit is delivered through spear-phishing emails. In order to attract the attention of potential victims, the threat actors behind Danti have created emails in the names of several high-ranking Indian government officials.

Once the exploitation of the vulnerability takes place, the Danti backdoor is installed and this subsequently provides the threat actor with  access to the infected machine so they can withdraw sensitive data.

Chinese connections

The origin of Danti is unknown, but Kaspersky Lab researchers have reason to suspect that the group is somehow connected to the Nettraveler and DragonOK groups. It is believed that Chinese-speaking hackers are behind these groups.

Also, Kaspersky Lab researchers have spotted CVE-2015-2545-attacks of unknown origin against some organizations in Taiwan and Thailand.

Advertisement. Scroll to continue reading.

These attacks have been given the internal name SVCMONDR after the name of the Trojan that is downloaded after exploitation of the vulnerability. The Trojan is different to the one used by the Danti group, but it shares some common features with Danti as well as with APT16 – a known cyberespionage group presumed to be of Chinese origin.

“We expect to see more incidents with this exploit, and we continue to monitor new waves of attacks and the potential relationship with other attacks in the region,”  said Alex Gostev, Chief Security Expert at Kaspersky Lab Research Center in APAC. “Waves of attacks conducted with the help of just one vulnerability suggests two things: firstly, that threat actors tend not to invest many resources into the development of sophisticated tools, like zero-day exploits, when 1-day exploits will work almost as well. Secondly, that the patch-adoption rate in the target companies and government organizations is low.  We urge companies to pay closer attention to patch-management in their IT infrastructure in order to protect themselves from known vulnerabilities at the very least.”

Advertisement
Advertisement
Advertisement

Like Us On Facebook

You May Also Like

HEADLINES

Sophos X-Ops first reported on what they named Operation Crimson Palace in June and detailed Sophos X-Ops' discovery of three separate clusters of Chinese...

HEADLINES

“Smart assures our customers that we are continuously enhancing our network infrastructure to reject fraudulent SIM registration as we intensify our efforts against mobile...

HEADLINES

To improve their cybersecurity efficiency, businesses are looking for all-encompassing solutions that enable full visibility of what’s happening in company’s IT infrastructure, leveraging a...

HEADLINES

Smart had earlier reported a marked decline in SMShing, or phishing over SMS, after it activated its new and more advanced network firewall.

HEADLINES

In the Philippines, when a data breach occurs, companies have up to 72 hours to notify affected individuals. During this period, malicious actors may...

White Papers

An estimated 4 million professionals are needed to fill the growing cybersecurity workforce gap. At the same time, the 2024 Global Cybersecurity Skills Gap...

White Papers

In the report, Sophos X-Ops shares posts found on the dark web that show how ransomware gangs refer to their targets as “irresponsible and...

HEADLINES

Kaspersky emphasises potential offensive applications of AI by cybercriminals and the need for developing proactive cybersecurity defences.

Advertisement