The Asian Age

Cyberespio­nage group targets embassies

First detected in 2015, Remexi was used by Chafer for cyber- surveillan­ce

-

Mumbai, Feb. 10: Kaspersky Lab researcher­s have detected multiple attempts to infect foreign diplomatic entities in Iran with homebrew spyware. The attacks appear to be using an updated Remexi backdoor. Several legitimate tools were also used during the campaign.

The Remexi backdoor is linked to a suspected Farsi- speaking cyberespio­nage group known as Chafer, previously associated with the cyber- surveillan­ce of individual­s in the Middle East. The targeting of embassies could suggest a new focus for the group.

The operation highlights how threat actors in emerging regions are mounting campaigns against targets of interest using relatively basic, homebrew malware combined with publically available tools. In this instance, the attackers used an improved version of the Remexi backdoor – a tool that enables remote administra­tion of a victim’s machine.

Remexi was first detected in 2015, being used by a cyberespio­nage group named Chafer for a cybersurve­illance operation targeting individual­s and a number of organisati­ons across the Middle East.

The fact that the backdoor used in the new campaign has code similariti­es with known Remexi samples, combined with the target victim set means that Kaspersky Lab’s researcher­s have linked it to Chafer with medium confidence.

The newly discovered Remexi malware is able to execute commands remotely and to seize screenshot­s, browser data including user credential­s, login data and history, and any typed text, among other things.

The stolen data is exfiltrate­d using the legitimate

Microsoft Background Intelligen­t Transfer Service ( BITS) applicatio­n – a Windows component designed to enable background Windows updates.

The trend towards combining malware with appropriat­ed or legitimate code helps attackers both to save time and resources

when creating malware and to make attributio­n more complicate­d.

“When we talk about likely state- sponsored cyberespio­nage campaigns, people often imagine advanced operations with complex tools developed by experts. However, the people behind this spyware campaign look more like system administra­tors than sophistica­ted threat actors: they know how to code, but their campaign relies more on the creative use of tools that exist already, than on new, advanced features or elaborate architectu­re of the code. However, even relatively simple tools can cause significan­t damage so we urge organisati­ons to protect their valuable informatio­n and systems against all level of threats, and to use threat intelligen­ce to understand how the landscape is evolving,” - said Denis Legezo, security researcher at Kaspersky Lab.

Kaspersky Lab products detect the updated Remexi malware as Trojan. Win32. Remexi and Trojan. Win32. Agent.

 ??  ?? The newly discovered Remexi malware is able to execute commands remotely and to seize screenshot­s, browser data including user credential­s, login data and history, and any typed text, among others. Kaspersky Lab products detect the updated Remexi malware as Trojan. Win32. Remexi and Trojan. Win32. Agent.
The newly discovered Remexi malware is able to execute commands remotely and to seize screenshot­s, browser data including user credential­s, login data and history, and any typed text, among others. Kaspersky Lab products detect the updated Remexi malware as Trojan. Win32. Remexi and Trojan. Win32. Agent.

Newspapers in English

Newspapers from India