APT reports

Energetic Bear: more like a Crouching Yeti

Report   
Appendix   

Energetic Bear/Crouching Yeti is an actor involved in several advanced persistent threat (APT) campaigns that has been active going back to at least the end of 2010. Targeted sectors include:

  • Industrial/machinery
  • Manufacturing
  • Pharmaceutical
  • Construction
  • Education
  • Information technology

Most of the victims we identified fall into the industrial / machinery building sector, indicating this is of special interest.

To infect the victims, the attackers rely on three methods:

  • Spearphishing using PDF documents embedded with a flash exploit (CVE-2011-0611)
  • Trojanized software installers
  • Waterhole attacks using a variety of re-used exploits

During the attacks, the Crouching Yeti team uses several types of malware or Trojan, all of which only infect Windows systems:

  • Havex Trojan
  • Sysmain Trojan
  • The ClientX backdoor
  • Karagany backdoor and related stealers
  • Lateral movement and second stage tools

For command and control, these connect to a large network of hacked websites. The hacked sites host malware modules and victim information as well as serving commands to infected systems.

The dozens of known Yeti exploit sites and their referrer sites were legitimate, compromised sites. They ran vulnerable content management systems or vulnerable web applications. None of the exploits used to compromise the servers were known to be zero-day. None of the client side exploits re-used from the open source metasploit framework were zero-day.

Overall, we observed about 2,800 victims worldwide, the most prevalent attack tool being the Havex trojan.

We believe this group is highly determined and focused on a very specific industrial sector of vital interest. It uses a variety of ways to infect its victims and exfiltrate strategic information. The analyzed data seems to suggest the following points:

  • Country of origin cannot be determined at this point
  • Attackers’ global focus is much broader than power producers
  • Stable toolset over time
  • Managed, minimal, methodical approach to sustained operation
  • Appropriate use of encryption (symmetric key protected with attackers public key for encrypted log file exfiltration)

You can read the full report here.

FAQ

What is Yeti/Energetic Bear?

Energetic Bear/Yeti is an actor involved in different campaigns dating back to at least the end of 2010. It uses different techniques to spread its malware, most notably the repackaging of legitimate software installers and waterhole attacks. The victims, from several different sectors, are infected with backdoors.

What are the malicious purposes of this campaign?

We believe this is an information stealing campaign. Given the heterogeneous profile of the victims it seems than the attackers were interested in different topics and decided to target some of the most prominent institutions and companies in the world to get latest information.

Why do you think it is significant?

In our opinion, this campaign has some of remarkable characteristics: the artifacts used for the infection and exfiltration are not particularly interesting, but they are effective; they are very persistent, successfully infecting a significant number of companies and institutions around the world for a long period of time; they have a set of tools of choice that help us identify the group through their TTPs. In this last characteristic, it is interesting that they use the LightsOut Exploit Kit to infect users through waterhole attacks.

Why not Energetic Bear? Why did you give it a new name?

Energetic Bear was the initial name given to this campaign by Crowd Strike according to their nomenclature. After analyzing the data we obtained we can confirm that victims are not limited to the energy sector but to many other ones. The Bear tag reflects Crowd Strike’s belief that this campaign has a Russian origin. We couldn´t confirm this point, so we decided to give it a new name. Yetis have something in common with Bears, but have a mysterious origin 🙂

When did the campaign start? Is this attack still active?

Based in some artifacts, we believe the campaign originated at the end of 2010. The campaign is still alive and getting new daily victims.

How was the malware distributed?

The malware is distributed using three methods:

  • Spearphishing using PDF documents embedded with a flash exploit (CVE-2011-0611)
  • Trojanized software installers
  • Waterhole attacks using a variety of re-used exploits

Additional modules can be installed by the attackers once a machine has been compromised.

The most prevalent attack tool is the Havex Trojan; we identified 27 different versions.

What is the potential impact for victims?

Given the nature of the known victims, the disclosure of very sensitive information such as commercial secrets and know-how are the main impact for the victims.

Who are the attackers? What countries are they from?

There simply is no one piece or set of data that would lead to a conclusion regarding the origin of this threat actor.

Who are the victims? What is the scale of the attack?

Overall, we observed about 2,800 victims worldwide.
Most of the victims we identified fall into the industrial / machinery building sector.

Targeted sectors include:

  • Industrial/machinery
  • Manufacturing
  • Pharmaceutical
  • Construction
  • Education
  • Information technology

The most targeted countries are: United States, Spain, Japan, Germany, France, Italy, Turkey, Ireland, Poland and China.

How are users (both home and corporate) protected against this type of attack?

Our products detect and eliminate all variants of the malware used in this campaign including but
not limited to:

  • Trojan.Win32.Sysmain.xxx
  • Trojan.Win32.Havex.xxx
  • Trojan.Win32.ddex.xxx
  • Backdoor.MSIL.ClientX.xxx
  • Trojan.Win32.Karagany.xxx
  • Trojan-Spy.Win32.HavexOPC.xxx
  • Trojan-Spy.Win32.HavexNk2.xxx
  • Trojan-Dropper.Win32.HavexDrop.xxx
  • Trojan-Spy.Win32.HavexNetscan.xxx
  • Trojan-Spy.Win32.HavexSysinfo.xxx

All the exploits are also detected and detailed in the report.

Subscribe now For Kaspersky Lab's APT Intelligence Reports

Energetic Bear: more like a Crouching Yeti

Your email address will not be published. Required fields are marked *

 

  1. Rick A.Kirkland

    Of all that I have read, what are the odds of my personal computer being attacked? I use this computer as a tool while out on the road between job sites. Often, I need to refer to the manufacturers install and parts manuals using this computer while on site. I honestly do not believe that the business I’m in is at stake of being targeted, but do you have any preventative advise that I may use? A few of the suppliers of parts that we require parts from, have been very shady. Requesting more information than I/We have submitted that has no relevance to our parts order request(s).
    Any information you can supply to me is greatly appreciated.

    With regards.
    R. Kirkland

Reports

How to catch a wild triangle

How Kaspersky researchers obtained all stages of the Operation Triangulation campaign targeting iPhones and iPads, including zero-day exploits, validators, TriangleDB implant and additional modules.

Subscribe to our weekly e-mails

The hottest research right in your inbox