STE WILLIAMS

Politically Motivated Cyberattackers Adopting New Tactics, Report Says

Organized and politically motivated cyberattackers are changing their methods, finding new, less direct methods of launching targeted attacks on enterprises and government agencies, according to a report issued today.

The report, issued today by threat intelligence company CrowdStrike, offers a detailed look at the motivations, methods, and practices of five organized cyberattack groups — including the Syrian Electronic Army as well as groups in China, Iran, and Russia — during 2013.

The methods of these politically motivated groups are changing, according to the report. While targeted attacks historically have begun with phishing attacks directly on members of the targeted organization, more sophisticated groups are now using more indirect methods — attacking third parties and collecting information from targeted users by infecting their favorite websites.

Using specific examples from recent attacks, the CrowdStrike report illustrates recent shifts in attacker strategy, such as the trend toward making targeted attacks by infiltrating a trusted third party. The report outlines details of exploits by the SEA — a group that CrowdStrike calls Deadeye Jackal — in which critical user data was extracted through the breach of third-party communications platforms and applications, such as Truecaller, TangoME, and Viber Media.

“Expect to see adversaries targeting third-party vendors [in 2014] in an attempt to compromise the ultimate target,” the report states. “Third-party vendors often have less-robust security than their larger customers, and their networks offer an avenue through which those customers can be compromised.”

Similarly, many organized cybergroups have changed their methods for tricking users into downloading malware, CrowdStrike says. While many attackers traditionally have sought to infect the user through by sending a fake email — sometimes called a phishing attack — some organized groups are now using strategic Web compromises (SWC), the company reports.

SWCs — sometimes called “watering holes” — are legitimate websites that have been infected by an attacker in order to steal the personal data of those who frequent the site. For example, an attacker looking to collect data on political officials might infect the site of a conference or event that is attended by those officials.

“Where these groups used a lot of spearphishing in the past, we have seen many more SWCs in the last year,” says Dmitri Alperovitch, co-founder and CTO of CrowdStrike. SWCs are harder to detect and remediate than phishing attacks, and it’s harder to identify who launched them, he notes.

SWCs played key roles in recent attacks by organized Chinese hacker groups on the U.S. Department of Labor and the Council on Foreign Relations, the CrowdStrike report says.

Organized attackers often find that an indirect route to a target is easier than a direct attack, according to CrowdStrike. A China-based group that CrowdStrike has dubbed Emissary Panda is focusing much of its attention on compromising the systems of foreign embassies, rather than going after government systems in their home country. Similarly, a China-based group that CrowdStrike calls Numbered Panda has been conducting spearphishing attacks under the guise of the G20 Summit, an event that attracts top government officials from most of the world’s top industrialized nations.

“Targeted intrusion operators like to leverage major events in their operations,” the report states. In 2014, organized groups will likely build phishing attacks and SWCs around events such as the Winter Olympics, the World Cup, the G20 Summit, and upcoming national elections in Egypt, Iraq, Tunisia, and Turkey, CrowdStrike warns.

One group that targeted national elections in 2013 was an organized cel in Iran that CrowdStrike calls Magic Kitten. The group attempted to affect the outcome of Iran’s elections through a series of attacks targeting political dissidents and those supporting Iranian political opposition, according to the report. The group’s preferred attack vector is spearphishing, accompanied by malicious Word documents and image files, which enabled the attackers to retrieve information about victims’ computers, do keylogging, file execution, voice recording, and file exfiltration.

CrowdStrike, which is currently monitoring more than 50 groups of cyberattackers in countries all over the world, predicts that such politically motivated groups will continue to evolve their tactics to avoid detection and take advantage of vulnerabilities in new technologies, such as the emerging generic top-level domains (gTLDs) that are scheduled to go into operation this year.

“These gTLDs will be used by adversaries to support more effective phishing attacks,” the report says. “CrowdStrike also expects new vulnerabilities to be discovered and exploited in network-facing software with regard to handling gTLD hostnames.”

“One of the things we tried to do with this report is to look forward at potential future attacks, rather than just looking back at the year,” Alperovitch says. “With good threat intelligence, every organization should be able to do predictive analytics based on its history and the history of security events. If you know what your attacker did last year, you can get a sense for what he might do this year.”

Have a comment on this story? Please click “Add a Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/attacks-breaches/politically-motivated-cyberattackers-ado/240165539

Comments are closed.