Threat actor was active between 2009 and 2017, targeting military, government, and private organizations.

4 Min Read

A threat campaign first spotted targeting Tibet and Uyghur activists in 2013 may have been much wider in scope than originally thought, a new analysis by Kaspersky has revealed.

The security vendor made the discovery when trying to identify an advanced persistent group the US National Security Agency (NSA) had been quietly tracking when the ShadowBrokers outfit leaked many of the spy agency's offensive tools in 2017.

One of the leaked tools had been used by the NSA to check for traces of malware and other artifacts tied to specific APT groups on compromised systems. Kaspersky Lab's analysis of the tool revealed the NSA was using it to track 44 separate APT groups, many of them unknown and not publicly described at the time.

Researchers from the security firm decided to see what they could find about one of the APT groups the NSA was tracking, identified only as "framework #27" in the tool.

In a report Tuesday, Kaspersky said its investigation showed the group — which it has dubbed "DarkUniverse" — targeted organizations in Middle Eastern and African countries, as well as entities in Russia and Belarus. 

Kaspersky was able to identify at least 20 victims, including medical institutions, atomic energy bodies, telecommunications firm, and military organizations. DarkUniverse appears to have operated between 2009 and 2017 and then ceased activities altogether following the ShadowBrokers leak, Kaspersky said.

"After the publication of [the ShadowBrokers] leak, no traces of this specific activity surfaced," says Alexander Fedotov, malware analyst at Kaspersky Lab. "It is possible that the group is still active but now uses other instruments."

DarkUniverse used spear-phishing emails to spread a malware tool that was designed to collect a wide range of information from infected systems, include keystrokes, emails, screenshots, and files from specific directories. The spear-phishing emails were customized for each target. Kaspersky said its analysis showed the malware had been built from scratch and then constantly modified and updated to the point where the samples the group used in 2017 were completely different from the 2009 samples.

"Each malware sample was compiled immediately before being sent and included the latest available version of the malware executable," Kaspersky said in its report this week.

Sophisticated Threat Actor
Fedotov describes DarkUniverse's malware as relatively sophisticated and involving the use of at least one zero-day exploit (CVE-2013-0640) involving a security issue in Adobe Reader. Some of the techniques the group employed, including its use of the WebDev protocol to send stolen data to legitimate cloud services, were, in fact, adopted by other groups, he says.

"This report shows that there are actors with enough resources to develop a variety of similar-in-functionality and yet quite complex instruments at the same time and use them independently," Fedotov says.

According to Fedotov, what makes DarkUniverse's activity significant is the group's apparent ties to the operators of ItaDuke, malware that first surfaced in multiple Uyghur- and Tibetan-themed attacks six years ago. Those attacks also involved the use of the same Adobe Reader 0-day exploit to drop ItaDuke on target systems. The attackers also used Twitter accounts to store command-and-control URLs.

Several unique code overlaps between the malware DarkUniverse developed and ItaDuke strongly suggest a link between the two.

"ItaDuke represented a very complex malware," Fedotov says. "With this new discovery of a malware connected to ItaDuke and similar in its level of sophistication, we observed that the real scale of ItaDuke operation is much wider than it was previously considered."

Fedotov wouldn't speculate on whether DarkUniverse was likely nation-state-backed or which country it operated from, citing challenges associated with attributing threat activity to a specific actor or location.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "What a Security Products Blacklist Means for End Users and Integrators."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights