News

FireEye: Syria-themed emails infiltrated European ministries before G20

0,,17070103_303,00Hackers infiltrated computers belonging to the foreign affairs ministries of five unnamed European countries ahead of the G20 Summit in September, according to security researchers at FireEye.

Researchers from the security firm analysed the attack campaign, which it dubbed Ke3chang, and gained temporary access to one of the command-and-control (CnC) servers used by the hacker group.

After gaining access to their targets’ computers, the hackers moved through internal networks infecting other systems and performing reconnaissance, according a FireEye report.

The researchers lost access to the CnC server they were monitoring before attackers started extracting sensitive information from the compromised systems – an operational phase known as data exfiltration. However, they believe this was the end goal of the attackers.

The attack campaign, which the attackers tracked on their servers using the tag “moviestar,” began in August and used spear-phishing emails with a malicious attachment called US_military_options_in_Syria.zip.

The attachment contained an executable file which, when opened, installed a backdoor-type programme that allowed attackers to upload or download files and run shell commands on the compromised systems.

The FireEye researchers believe the Syrian theme of the rogue emails and the timing of the attacks, which were launched shortly before the G20 Summit in St. Petersburg, was not a coincidence. The G20 meeting was dominated by questions over the Syrian civil war and a potential U.S. military intervention following the use of chemical weapons in the ongoing conflict.

“We believe that the Ke3chang attackers are operating out of China and have been active since at least 2010,” the researchers said.

The attackers used 23 different CnC servers and FireEye had access to one of them for about a week. During that time, the researchers identified 21 compromised computers connecting to the server.

“Among the targets, we identified nine compromises at government ministries in five different European countries,” the researchers said. “Eight of these compromises were at MFAs [ministries of foreign affairs].”

Over the years, the same attackers targeted organisations from the aerospace, energy, government, high-tech, consulting services, chemicals, manufacturing and mining sectors in several different campaigns. However, the number of victims hasn’t been large – sometimes even a single victim per campaign – which suggests that this hacker group is very selective about its targets, the researchers said.

This is not the first attack from the Ke3chang group that is possibly related to a G20 meeting. In 2011, the group launched an attack using spear-phishing emails with links to a malicious archive that they claimed contained nude pictures of Italian-French singer Carla Bruni, the wife of then French president Nicolas Sarkozy.

The malware distributed in that campaign connected to a CnC server that had the string “g20news” in its host name. Because of this, FireEye believes the campaign’s targets may have been related to the meeting between G20 finance ministers held in Paris on Oct. 15, 2011.

In 2012, the same group launched two others spear-phishing attack campaigns, one using a 2012 London Olympics theme and one using a fake threat report from a well-known security vendor, the FireEye researchers said.

The Ke3chang attackers used three backdoor malware programmes over the years, dubbed “BS2005” – the latest – “BMW” and “MyWeb,” but FireEye believes they stem from a single project created by one developer or a team of developers with access to the same source code.

There’s no definitive proof that the Ke3chang group is from China, but some technical evidence points in that direction.

“The linguistic indicators in the malware itself combined with language of the command and control interface and the setting on the virtual machines the attackers used to test the malware before deploying it all indicate a Chinese origin,” Nart Villeneuve, senior threat intelligence researcher at FireEye, said Tuesday. “However, we do not know their identities or any relationships that the attackers may or may not have with the Chinese government.”

Other cyberespionage attacks have been attributed in the past by some security vendors to government-sponsored Chinese hacker groups, but the Chinese government dismissed those claims as false and said that it too is a victim of hacker attacks.

FireEye declined to name the compromised foreign affairs ministries, but Villeneuve said the company worked with law enforcement to notify the victims. However, the company was unable to identify the owners of some of the 21 compromised computers, he said.

The Ke3chang attackers have launched new campaigns since the “moviestar” one, but FireEye doesn’t have the same level of visibility into those new attacks, Villeneuve said.

 

Originally published on IDG News Service (Romania Bureau). Click here to read the original story. Reprinted with permission from IDG.net. Story copyright 2024 International Data Group. All rights reserved.
Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines