ISIS operates spear phishing attacks against a Syrian citizen media group

Pierluigi Paganini December 21, 2014

A Syrian citizen media group critical of ISIS was recently targeted in a spear phishing campaign which aim to de-anonymize its members.

The Islamic State in Iraq and Syria (ISIS) is accused to have run cyber attacks against the Syrian citizen media group known as Raqqah is being Slaughtered Silently (RSS), the news was reported by the organization Citizen’s Lab. The ISIS hit the Syrian citizen media group because criticized the cruel conduct of the ISIS members. The intent of the ISIS hackers was to unmask the location of the militants of the Raqqah is being Slaughtered Silently.

The Syrian group RSS critics abuses made by ISIS members during the occupation of the city of Ar-Raqqah, located in northern Syria.

“A growing number of reports suggest that ISIS is systematically targeting groups that document atrocities, or that communicate with Western media and aid organizations, sometimes under the pretext of finding “spies”.”

ISIS vs Syrian Group

ISIS members are persecuting local groups searching for alleged spies of Western governments.

Alleged members of the ISIS supported the group into tracking members of the organization that have convicted them, through the use of malware. The experts at the Citizen’s Lab uncovered a spear phishing campaign targeting RSS members.

“Though we are unable to conclusively attribute the attack to ISIS or its supporters, a link to ISIS is plausible,” Citizen’s Lab noted. “The malware used in the attack differs substantially from campaigns linked to the Syrian regime, and the attack is focused against a group that is an active target of ISIS forces.”

The malicious emails contain a link to a decoy file, which is used to serve a custom malware that gathers information on the victim’s computer.

 “The unsolicited message below was sent to RSS at the end of November 2014 from a Gmail email address. The message was carefully worded, and contained references specific to the work and interests of RSS.” states the report. “The custom malware used in this attack infects a user who views the decoy “slideshow,” and beacons home with the IP address of the victim’s computer and details about his or her system each time the computer restarts.”

The experts noticed that the specific malware is quite different from the malicious RATs used by the Syrian Government, one of the differences is for example in the control infrastructure, replaced in the case of the alleged ISIS malware with an email account used to gather information from infected machine.

“Unlike Syrian regime-linked malware, it contains no Remote Access Trojan (RAT) functionality, suggesting it is intended for identifying and locating a target,” said CL. “Further, because the malware sends data captured by the malware to an email address, it does not require that the attackers maintain a command-and-control server online. This functionality would be especially useful to an adversary unsure of whether it can maintain uninterrupted Internet connectivity.”

This attack chain implemented by hackers is not sophistication, the experts haven’t observed the use of exploits neither complex evasion technique.

Western intelligence is aware of the presence of hackers in the ISIS collective that are already working to secure communications between ISIS members and is supporting the group to spread propaganda messages avoiding detection.

“In addition, ISIS has reportedly gained the support of at least one individual with some experience with social engineering and hacking: Junaid Hussain (aka TriCk), a former member of teamp0ison hacking team.While Mr. Hussain and associates have reportedly made threats against Western governments, it is possible that he or others working with ISIS have quietly supported an effort to identify the targeted organization, which is a highly visible thorn in the side of ISIS.”

Experts reported also numerous cyber attacks by ISIS members targeting Internet cafés that are used by many hacktivits in the country.

“Reports about ISIS targeting Internet cafés have grown increasingly common, and in some cases reports point to the possible use of keyloggers as well as unspecified IP sniffers to track behavior in Internet cafes,” Citizen’s Lab reported “

The Citizen’s Lab seems to be confident of the involvement of a non state-actors in the attack and ISIS it a plausible suspect.

“After considering each possibility, we find strong but inconclusive circumstantial evidence to support a link to ISIS,” CL said. “Whether or not ISIS is responsible, this attack is likely the work of a non-regime threat actor who may be just beginning to field a still-rudimentary capability in the Syrian conflict. The entry costs for engaging in malware attacks in a conflict like the Syrian Civil War are low, and made lower by the fact that the rule of law is nonexistent for large parts of the country.”

Pierluigi Paganini

(Security Affairs –  ISIS, malware)



you might also like

leave a comment