MiniDuke hackers target European governments and researchers

Pierluigi Paganini February 28, 2013

It’s a very difficult period for security researchers that in the last months have discovered various cyber espionage campaigns that hit governments, private businesses and intelligence agencies all over the world.

The situation is very concerning, silently cyber threats attacks the above institutions to steal sensitive information and intellectual properties causing damage comparable to those of a conflict, is not an understatement to consider many states involved by an ongoing cyber war.

We have read about, various attacks against IT giants such as Microsoft and Apple, to continuous incursion within the networks of media company such the New Your Times and The Washington Post, but the list of victims is very long. Again recently we read about Mandiant report on the involvement of Chinese Government in many attacks against Western countries and few months ago another clamorous cyber operation, Red October, was revealed by the Kaspersky Lab team.

Yesterday afternoon I was observing twitter message between @codelancer (aka Aleks Gostev Chief Security Expert, Global Research and Analysis Team at Kaspersky Lab), @craiu (aka Costin Raiu Director of Kaspersky Lab’s Global Research & Analysis Team) and the CrySys Lab team.

This guys are making the IT security history, in the past I noted that they use to announce striking discoveries via the popular social media platforms, and yesterday the strange messages let portend a new “torpedo” and it and was launched

 KasperskyTeamTwitter

 

Kaspersky Lab and Hungary’s Laboratory of Cryptography and System Security, or CrySyS, discovered that unknown hackers targeted dozens of computers at government agencies across Europe in a series of cyber attacks that exploited a recently discovered security flaw in Adobe software.

Analyzing the logs from the command servers security researches found 59 unique victims in the following  23 countries:

Belgium, Brazil, Bulgaria, Czech Republic, Georgia, Germany, Hungary, Ireland, Israel, Japan, Latvia, Lebanon, Lithuania, Montenegro, Portugal, Romania, Russian Federation, Slovenia, Spain, Turkey, Ukraine, United Kingdom and United States.

The victims are various, some research institutes and other entities including an US think tank were attacked by a malware dubbed “MiniDuke”.

“This is a unique, fresh and very different type of attack,” “The technical indicators show this is a new type of threat actor that hasn’t been reported on before.” Kurt Baumgartner, senior researcher at Kaspersky Lab declared.

The researchers suspect that the malware was designed for espionage purpose, Boldizsár Bencsáth, a cyber security expert at CrySyS reported to Reuters agency that the NATO’s Computer Incident Response Capability has been informed on the attacks. The level of sophistication of the attacks and the nature of the targets chosen lead security experts to think that incidents are state-sponsored attacks, but no hypothesis has been formulated on the nationality of the attackers.

The post on SecureList blog states:

“Once the infected system locates the C2, it receives encrypted backdoors that are obfuscated within GIF files and disguised as pictures that appear on a victim’s machine. Once they are downloaded to the machine, they can fetch a larger backdoor which carries out the cyber espionage activities, through functions such as copy file, move file, remove file, make directory, kill process and of course, download and execute new malware and lateral movement tools.

The final stage backdoor connects to two servers, one in Panama and one in Turkey to receive the instructions from the attackers. The attackers left a small clue in the code, in the form of the number 666 (0x29A hex) before one of the decryption subroutines”

Clue

Also this clue in the code was announced by Constin Raiu in his tweet, the backdoor coding style reminded to experts a malware writing group which is believed to be extinct: 29A. The value 29A in hex means 666, exactly the clue left in the code.

“29A published their first malware magazine in December 1996 and were active until February 2008, when ‘Virusbuster’, the last standing man announced the group’s dismissal.”

 TweetOnInvestigation

What is concerning is that victims were not aware of any cyber attacks against they systems, The Czech counterintelligence agency BIS declared to Reuters that they haven’t noted suspicious activities on Czech institutions from abroad recently.

MiniDuke malware exploited recently discovered security vulnerabilities in Adobe’s Reader and Acrobat software, the schema of attack is consolidated, hackers sent to victims PDF documents tainted with malware.  In reality MiniDuke activities were reported for first time a couple of weeks ago by FireEye security firm that noted a malicious agent able to infecting machines by circulating compromised PDFs.

Adobe has already released a software patch for its products that should protect customers from MiniDuke.

Analyzing the malware researchers found that the control of the agents by attackers once infected victims was made using Tweets from specific Twitter accounts. The techniques is not new and it’s very efficient to the ability to hide “malicious traffic” to defense systems.

CommandTweet

What is very interesting is that if MiniDuke is not able to receive Tweets it execute Google searches to receive orders from C&C servers.

The post from Kaspersky team concludes with following unanswered questions:

“Perhaps one of the most important questions is: are these attacks related to the “Itaduke” attack that prompted the discovery of the PDF 0-day? Or is it a separate entity that purchased the attack kit from the same source, which has a different agenda?

Or, is it perhaps another threat actor which captured the 0-day exploit and modified it for other purposes? Unfortunately, there are still many unanswered questions.”

Only thing missing is the culprit …

Pierluigi Paganini

(Security Affairs – Cyber MiniDuke)



you might also like

leave a comment