Mysterious Hacking Group Wild Neutron Returns to Wreak Havoc

Written by

The notorious hacking group Wild Neutron is back with a new round of attacks.

The group, also known as Jripbot and Morpho, is best-known for attacking Apple, Facebook, Twitter and Microsoft in 2013; after the incident was widely publicized, the threat actor went dark for almost a year. Now, acccording to Kaspersky, Wild Neutron is back, using a stolen valid code verification certificate and an unknown Flash Player exploit to infect companies and private users around the world and steal sensitive business information.

Targets include law firms, investment companies, healthcare companies and even individual users. Other targets inclue major IT companies, spyware developers (FlexiSPY), jihadist forums (the Ansar Al-Mujahideen English Forum) and Bitcoin companies.

“The focus of the attacks suggests that this is not a nation-state sponsored actor,” Kaspersky noted. “However, the use of zero-days, multi-platform malware as well as other techniques makes Kaspersky Lab researchers believe it’s a powerful entity engaged in espionage, possibly for economic reasons.”

 Kaspersky Lab researchers were able to identify targets of Wild Neutron in 11 countries, including France, Russia, Switzerland, Germany, Austria, Palestine, Slovenia, Kazakhstan, UAE, Algeria and the United States.

The initial infection vector of the recent attacks is still unknown, although there are clear indications that victims are exploited by a kit that leverages an unknown Flash Player exploit through compromised websites. The exploit delivers a malware dropper package to the victim.

In the attacks observed by Kaspersky Lab researchers, the dropper was signed with a legitimate code verification certificate. The use of certificates allows malware to avoid detection by some protection solutions. The certificate used in the Wild Neutron attacks appears to be stolen from a popular manufacturer of consumer electronics. The certificate is now being revoked.

After getting in the system, the dropper installs the main backdoor, which is no different to many other remote access tools (RATs). What IS different is the built-in protection that it has against take-downs.

“What really stands out is the attacker’s care in hiding the command and control server (C&C) address and its ability to recover from a C&C shutdown,” Kaspersky said. “The command and control server is an important part of the malicious infrastructure as it serves as a home base for the malware deployed on victims’ machines. Special measures built into the malware help the attackers to protect the infrastructure from any possible C&C-takedowns.”

The origin of the attackers remains a mystery. In some of the samples, the encrypted configuration includes the string “La revedere” (“Goodbye” in Romanian) to mark the end of the C&C communication. In addition to that, Kaspersky Lab researchers have found another non-English string which is the Latin transcription of the Russian word “???????” ("uspeshno" -> "successfully").

 “Wild Neutron is a skilled and quite versatile group. Active since 2011, it has been using at least one zero-day exploit, custom malware and tools for Windows and OS X,” said said Costin Raiu, Director Global Research and Analysis Team at Kaspersky Lab. “Even though in the past it has attacked some of the most prominent companies in the world, it has managed to keep a relatively low profile via solid operational security which has so far eluded most attribution efforts.”

What’s hot on Infosecurity Magazine?