CrowdStrike Global Threat Report: 2013 Year in Review
CrowdStrike Global Threat Report: 2013 Year in Review
CrowdStrike Global Threat Report: 2013 Year in Review
www.crowdstrike.com
Introduction:
CrowdStrike was founded with the core belief that, You dont have a malware problem, you have an adversary problem. This axiom transcends any particular adversary motivation, or threat type; whether a common banking Trojan or a sophisticated cyber weapon, there is a human element at work. Over the course of 2013, the CrowdStrike Intelligence Team tracked more than 50 different threat actor groups that had one thing in common: their activity was the work of human beings. Since the dawn of humanity, people have developed tools, and with tool development, there have been distinctive markings. Looking at artifacts from ancient civilizations, their tools had markings that provide evidence of how they were constructed, under what circumstances, and by whom.
Key Findings:
More than 50 adversaries tracked by CrowdStrike in 2013 Strategic Web Compromise (SWC) attacks became a favorite attack vector of targeted attack groups emanating from Russia and China Nationalistic activist group DEADEYE JACKAL was successful in developing new capabilities in support of their backing of Bashar al-Assad CrowdStrike tracked many campaigns such as the G20themed spear phishing executed by the Chinese targeted intrusion group NUMBERED PANDA Iran-based actor designated MAGIC KITTEN targeted pro-democratic activists as a precursor to the May 2013 Iranian elections Russian actor ENERGETIC BEAR was very active against Western energy sector targets EMISSARY PANDA, a Chinese nexus intrusion group, targeted foreign embassies to deliver malware in a SWC campaign In 2014, it is expected that cyber targeting will increase Events expected to be leveraged in, or for, future attacks are the Olympics in Sochi, U.S. withdrawal from Afghanistan, the G20 summit, and the World Cup Spillover from regional conflicts, such as the Syrian civil war and Arab Spring-type events, may result in increased activity in unexpected areas such as Western media
ADVERSARY
SWC SITE
TARGET
COUNCIL ON FOREIGN RELATIONS CAMPAIGN The year began with an investigation into SWC activity on the website for the well-known NGO, Council on Foreign Relations. This activity actually stretched back into December 2012. The campaign leveraged exploit code for the CVE2012-4792 vulnerability in Internet Explorer. The compromised SWC page used HTML iframes or JavaScript to load malicious pages, usually news.html. Malicious code then triaged potential victims to see the language setting their browsers were configured with. Only those configured to U.S. English, Russian, Korean, Japanese, or Chinese would trigger the actual exploit code.
As the table to the left illustrates, CrowdStrike identified three distinct adversaries active during this campaign, all deploying different malware: VIOLIN PANDA (Poison Ivy), SABRE PANDA (9002), and WET PANDA (PlugX).
In March 2013, VIOLIN PANDA employed similar exploit code in another SWC operation, this time using a website owned by Harvard University. In this instance, the Harvard website was being used to host exploit code with a number of SWC sites concerning military/ international relations and human rights in the Far East redirecting to it. Once exploited, victim machines were infected with a Poison Ivy Remote Access Tool (RAT) variant that called out to a known VIOLIN PANDA Command-and-Control (C2) domain (dd.tc.ikwb.com). The C2 domain in this Harvard operation was very similar to a domain observed during CFR campaign (d.wt.ikwb.com), and both resolved to IPs within the same netblock. Further analysis showed that VIOLIN PANDA reused the same exploit framework during the CFR campaign and the Harvard operation, as the exploit files in both instances had the same names: logo1229.swf, DOITYOUR01.txt, and DOITYOUR02.html.
In February of 2013, DEADEYE JACKAL began a series of attacks leveraging social engineering to compromise and take over the social network accounts of prominent news organizations. One significant operation occurred on 23 April 2013, when the adversary took over the Twitter account of the Associated Press (AP) and sent out a message stating that the White House had been attacked and President Obama was injured. The White House released a statement correcting the report within minutes, but during that time the Dow Jones dropped more than 150 points. In July 2013, in another departure from previous tactics, DEADEYE JACKAL initiated a number of attacks against communication technology companies and third-party service providers of major media outlets. These attacks resulted in data exfiltration and disruption of social media and web properties. Recently, since September 2013, DEADEYE JACKAL has been engaged in sustained spear phishing campaigns with the purpose of credential collection from U.S.-based media outlets and government entities.
Above image Representing the Severe Drop in the Dow Jones Following DEADEYE JACKAL Fake Posts on Hacked AP Twitter Account
Screenshot of Truecaller Database Shared by DEADEYE JACKAL on Their Twitter Account (names redacted)
On 19 July 2013, the group announced that it compromised and exfiltrated data from the network of a company called TangoME, Inc., whose application Tango is a voice and messaging communication platform. It is possible that Tango was chosen as a target because of a belief that Syrian oppositional groups were using the application to coordinate protests and attacks against pro-regime forces. Tango publicly confirmed the compromise on 20 July 2013 via Twitter, and it was determined that the attackers gained entry through spear phishing employees. DEADEYE JACKAL also stated much of the information they downloaded would be delivered to the Syrian government. On 23 July 2013, the third entity targeted was the mobile voice and messaging company, Viber Media, Inc. The Viber application provides Voice Over IP (VOIP), as well as sharing of text, video, and pictures (in October 2013, Viber was banned in Sindh province of Pakistan). Just as with Tango, it is possible that Viber was chosen based on a belief that Syrian oppositional groups were using the communication platform. Viber confirmed the attack and claimed it only allowed access to two minor systems: a customer support panel and a support administration system. While any stolen information may not have been a similar large-scale user database, as the group claimed to have acquired in the other two compromises, DEADEYE JACKAL did claim that some back-ups of
10
11
Screenshot of Vice.com Forwarded Email Provided by DEADEYE JACKAL on Their Twitter Account
In November 2013, CrowdStrike learned that DEADEYE JACKAL was using stolen email addresses in early November 2013 to conduct spear phishing operations targeting individuals in media and government organizations. The spear phish messages spoofed the email addresses of Vice employees and contained malicious links in the body of the email disguised as legitimate links to YouTube. The timeframe of this attack coincides with the intrusion of Vice.com by DEADEYE JACKAL on or before 9 November 2013. Given the observed development of DEADEYE JACKAL since May 2011, from Facebook spamming to account takeover to data exfiltration and then to more efficient targeting against third-party service providers of victims, it is quite plausible that this adversary would use the infrastructure of their previously compromised victims as a resource to support ongoing campaigns.
12
It is important to note that the use of a publicly available document from a particular organization as a lure is not evidence of a compromise of that organizations network; it simply means that the malicious actors found a relevant, open-source document that they could repurpose for intrusion operations. This is a common tactic used by targeted intrusion adversaries.
1
Above is the cover from one of the malicious lures used in the campaign. The original document came from the Global Partnership for Financial Inclusion, which is an entity stemming from the 2010 G20 Summit in Seoul, South Korea. The original document is available on the organizations website, and its content serves as an enticing lure for individuals at a number of interesting organizations with interests in G20-related matters. Additionally, a number of other publicly available documents from other organizations were also used as spear phishing lures during this campaign1.
13
2 3
This name is derived from mutexes in the campaign that contained the word ShowNews. This name is derived from the first four bytes in its initial C2 communications.
14
15
authenticated using public key cryptography, specifically a public implementation of the RSA algorithm.
16
The primary victims of ENERGETIC BEAR campaigns are located in the U.S. and Europe along with Japan, but compromises have also been discovered in at least 23 other countries.
17
Observed indicators obtained from monitoring this adversarys activity suggest that ENERGETIC BEAR is operating out of Russia, or at least on behalf of Russia-based interests, and it is possible that their operations are carried out with the sponsorship or knowledge of the Russian state.
18
When executed by a web browser, this code evaluates to the following, which results in a HTTP requests to an attacker-controlled site.
It should be noted that the method used here to obfuscate the injected code is not unique to this adversary. It is well known and commonly used on legitimate sites to reduce the size of JavaScript code. However, site owners can scan their script files for patterns like the above to detect potential compromises by EMISSARY PANDA.
19
20
;
The English translation would be: SFX commands follow below this comment. For some of the campaigns, the PHP scripts on the malware delivery sites wrote log files with one entry per connection attempt. These log files were stored on open web server directories and thus were publicly accessible. Some of the logs start with a few entries that show connection attempts from a Chinese IP address. Further, the respective entries do not log a referrer URL, which indicates that the requests were made directly and not caused by a redirect from a SWC site. It is likely that these log entries were caused by the adversarys tests to determine whether the setup is working.
21
22
23
http://www.cfr.org/conflict-prevention/2014-conflict-prevention-priorities-three-things-know/p32117
24
25
26
27
28
29
CrowdStrike Falcon Intelligence is a web-based intelligence subscription that includes full access to a variety of offerings, including: CrowdStrike Intelligence Reporting Actionable Intelligence Feeds & Indicator Data (host and network) Web-based API for integration with existing infrastructure Malware Identification CrowdStrike Adversary
30
CrowdStrike is a global provider of security technology and services focused on identifying advanced threats and targeted attacks. Using big-data technologies, CrowdStrikes next-generation threat protection platform leverages execution profiling at the endpoint and machine learning in the cloud instead of focusing on malware signatures, indicators of compromise, exploits, and vulnerabilities. The CrowdStrike Falcon Platform is a combination of big data technologies and endpoint security sensors driven by advanced threat intelligence. CrowdStrike Falcon enables enterprises to identify unknown malware, detect zero-day threats, pinpoint advanced adversaries and attribution, and prevent damage from targeted attacks in real time. To learn more, please visit www.crowdstrike.com