Trade Resources Industry Views Researchers From Norman Analyzed The Malware Samples Used in The Attack on Telenor

Researchers From Norman Analyzed The Malware Samples Used in The Attack on Telenor

A recent intrusion on the computer network of Norwegian telecommunications company Telenor was the result of a large cyberespionage operation of Indian origin that for the past few years has targeted business, government and political organizations from different countries, according to researchers from security firm Norman Shark.

Researchers from Norman analyzed the malware samples used in the attack on Telenor, which started out with spear-phishing emails sent to the company's senior management, after receiving information about them from the Norwegian Computer Emergency Response Team (NorCERT).

During their investigation, the Norman researchers established correlations between that attack's command-and-control infrastructure and other malware and domain names, uncovering what appears to be an ongoing large-scale cyberespionage operation of Indian origin that has been active for almost three years.

The operation was dubbed HangOver and dates back to at least September 2010, Norman said in a report released Monday. The attackers targeted business, government and political organizations, including targets of national security interest from Pakistan, separatist groups from India and companies from different industries from the U.S. and other countries.

The main attack method seems to be spear-phishing emails, which incorporate malicious attachments and are crafted according to the interests of each target.

In the Telenor case the attackers sent emails with .doc attachments that exploited a remote code execution vulnerability in the Windows common controls (CVE-2012-0158) patched by Microsoft in April 2012. However, Web-based exploits, including one for a remote code execution vulnerability in Internet Explorer (CVE-2012-4792) and one for a similar vulnerability in Java (CVE-2012-0422), have also been found on domains associated with this operation.

"We're guessing these domains are used in phishing campaigns where people are sent emails with links to them and then browse to those pages and get exploited," Snorre Fagerland, principal security researcher in the Malware Detection Team at Norman Shark, said Monday.

The exact number of victims is not clear, as the Norman researchers only had data on IP (Internet Protocol) addresses that accessed some of the command-and-control servers.

The number of IP addresses can't be used to accurately determine the actual number of infected computers, since one computer can use different IP addresses at different times, Fagerland said. However, judging by the geographic distribution of those IP addresses, it's fairly safe to say that Pakistan was the most targeted country, he said.

This was the same conclusion reached by researchers from security firm ESET, who released a report about the same cyberespionage operation on Thursday. According to the ESET's statistics, 79 percent of detections for the malware used in this campaign were recorded in Pakistan.

Different variants of the malware that Norman has named "Hanove" have been found, but they appear to have been written on a common framework. Many of their internal functions are identical, but their overall functionality can be different, the Norman researchers said.

Source: http://www.computerworld.com/s/article/9239396/Telenor_cyberespionage_attack_has_Indian_origins
Contribute Copyright Policy
Telenor Cyberespionage Attack Has Indian Origins