Trojan used in the breach of RSA in 2010 remains active and prolific in targeted attacks

Dark Reading Staff, Dark Reading

August 2, 2013

3 Min Read

LAS VEGAS -- BLACK HAT USA -- A remote access Trojan (RAT) that was used in the big RSA data breach three years ago remains active and prolific in targeted attacks against government ministries, telecommunications providers, mineral exploration firms, technology firms, and media outlets, mainly in Asia and some in the U.S.

Malware experts Joe Stewart and Don Jackson of Dell Secureworks gained access to the command-and-control (C&C) infrastructure of the so-called Comfoo Trojan -- a rare feat in most advanced persistent threat (APT) attacks -- and also found proof of how widespread the lesser known malware really is: The researchers discovered 64 different targeted attack campaigns using the RAT, as well as some 200 variants of the Trojan.

Comfoo has been associated with one of China's largest cyberespionage organizations known as the Beijing Group, and the attacks discovered by Secureworks operate on the same infrastructure as the group. "But it may or may not be the same persons at the other end of the computers. They may just be sharing the same infrastructure," Stewart says.

The RAT has been in development since at least 2006, but has managed to fly mostly under the radar, according to the researchers, who published a report on Comfoo this week.

Japan and India were the main targets, as well as Taiwan and South Korea. The researchers also found infected machines in the U.S. and Europe.

Despite the Comfoo Trojan's longevity and regular revamping, it's one of the lesser-publicized RATs, according to Stewart, mainly because it has kept a relatively low profile. "It's still under the radar, it would seem. There have not been a lot of public reports" about it, he says. "But we saw all of this infrastructure, all of these tags and campaigns and all of this malware.

"There's a lot of it being used and a lot more targets than people suspect," says Stewart, who is director of malware research for Dell Secureworks' Counter Threat Unit. "The amount of work this team must be doing to maintain this Trojan and all this infrastructure" is significant, he says.

Stewart was able to access Comfoo's C&C servers because back-end servers didn't require authentication and because he was able to crack the infrastructure's encryption. He figured out the protocol and static encryption key that was hard-coded into Comfoo binary code, and got a bird's-eye view of victim machines dialing home to the Trojan's C&C relay servers. Secureworks would not reveal the names of the victim organizations, but all have been alerted about the attacks, Stewart says.

While the researchers were unable to see the actual data being lifted from the victims, they witnessed Comfoo accessing system and network information, logging keystrokes, uploading files, downloading files, taking screenshots, and opening a command shell.

One major attack campaign waged by the Comfoo gang was in 2012, hitting more than 20 Japanese government ministries, universities, municipal governments, trade organizations, media outlets, think-tanks, and industrial machinery manufacturers.

In an interesting twist, Comfoo also targeted the networks of audioconferencing and videoconferencing companies. Stewart says it's possible that they are trying to steal intellectual property here on this technology, but more likely that they are gathering intel on these companies for spying purposes on other targets via the providers' audio- and videoconferencing systems.

The full Secureworks report is available here.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

Read more about:

Black Hat News

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights