Canadian researchers discover a global cyberespionage network that targets attacks and can gain full control of hacked systems

Dark Reading Staff, Dark Reading

March 30, 2009

2 Min Read

An investigation into allegations of Chinese cyberwarfare against the Tibetan community has led to the discovery of a more widespread cyberespionage network that also has targeted high-profile diplomatic, military, political, and economic systems worldwide.

The Munk Centre for International Studies at the University of Toronto today released a research report based on 10 months of investigating what it calls "GhostNet," a cyberespionage operation that has netted stolen documents and gained full control of some of the systems it has breached. GhostNet has infected nearly 1,300 computers in 103 countries -- mostly in Asia, but also in Europe as well as a NATO system. Around 30 percent of the infected machines were "high-value" targets, including foreign affairs ministries in Iran, Bangladesh, and Latvia; embassies for India, South Korea, Indonesia, Romania, Thailand, Taiwan, Germany, and Pakistan; as well as the Asian Development Bank and several news organizations.

The attackers use a Trojan program called gh0st RAT, which can take full control of a targeted machine. Gh0st RAT has the ability to search and download files and operate any devices attached to the targeted system, including Web cameras and microphones. Users get infected by opening targeted, spear-phishing type email carrying malware and the Trojan itself, which exploits vulnerabilities on the machine. GhostNet then can listen in on conversations taking place at the infected computer's site, although researchers said in a separate published report that they couldn't confirm whether the attackers had actually used this feature.

The main target appears to be the Dalai Lama and related Tibetan operations, according to the Munk Centre report. The researchers found evidence that GhostNet had hacked into computers containing personal and sensitive information in the Dalai Lama's and other Tibetan offices.

Researchers at F-Secure today posted screen shots and comments on gh0stRAT and other tools used by the attackers. Gh0stRAT is basically a version of the notorious Poison Ivy backdoor-hacking tool, according to F-Secure.

Although most of the systems controlling Gh0stNet hail from China, the researchers warn that this doesn't necessarily mean it's state-sponsored. And they say their research raises more questions.

"...It is not clear whether the attacker(s) really knew what they had penetrated, or if the information was ever exploited for commercial or intelligence value," they wrote. "This report serves as a wake-up call. At the very least, a large percentage of high-value targets compromised by this network demonstrate the relative ease with which a technically unsophisticated approach can quickly be harnessed to create a very effective spynet."

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights