New advanced persistent threat (APT) attack combines a variety of vectors, seeks to steal sensitive data, McAfee researchers say

Tim Wilson, Editor in Chief, Dark Reading, Contributor

February 11, 2011

5 Min Read

Researchers at McAfee yesterday revealed details of a new advanced persistent threat attack that uses a combination of methods in an effort to steal sensitive operations, exploration, and financial data from petroleum and energy companies.

The new series of attacks, dubbed "Night Dragon," may have begun as long ago as 2008, McAfee says in its report about the threat. "Now, new Night Dragon attacks are being identified every day," the report says. Night Dragon’s creators "appear to be highly organized and motivated in their pursuits," McAfee says.

The attack is "a combination of social engineering and well-coordinated, targeted, cyber attacks using Trojans, remote control software, and other malware." The report says McAfee has seen evidence of the attacks in virtually every region of the globe, and that it has "identified tools, techniques, and network activities utilized ... that point to individuals in China as the primary source. "

"We have confirmed that five companies have been attacked," Dmitri Alperovitch, McAfee’s vice president for threat research, told The New York Times. At least a dozen companies might have been affected by the hackers, who appear to be based in Beijing, where they work during standard business hours, the Times report says. "These people seemed to be more like company worker bees rather than free-spirited computer hackers," Alperovitch told The Wall Street Journal. "These attacks were bold, even brazen, and they left behind a trail of evidence."

Other researchers say they have detected the attacks as well, but they aren't so sure about McAfee's conclusions. "The infiltration typically takes place via either an externally-facing operating system or application," says Nicholas Percoco, senior vice president and head of Trustwave's SpiderLabs. "But there have been cases of targeted client-side attacks with a malware payload attached to seek out documents and siphon them to external systems.

"Our research conclusion differs from that of McAfee in that we do not feel the circumstantial evidence, such as hours of activity and geography of source IP address, can be used to pinpoint the identity or nationality of the attackers," Percoco says. "We have seen many attacks originating from systems located in countries such as China and Russia in our investigations, but also from systems located within the United States."

Whatever their origin, the Night Dragon attackers are currently targeting global oil, energy, and petrochemical companies, but unlike Stuxnet, it could be used against other industries as well, McAfee says.

According to the report, Night Dragon combines a variety of attack techniques, including social engineering, spear-phishing, Windows vulnerability exploits, Active Directory compromises, and remote administration tools (RATs).

A typical Night Dragon attack begins with the compromise of public-facing Web servers via SQL injection, the report says, and the installation of malware and RATs. The compromised Web servers are then used to stage attacks on internal targets. Night Dragon also conducts spear-phishing attacks on mobile, VPN-connected workers to gain additional internal access.

Once inside, attackers use password stealing tools to access other systems -- installing RATs and malware as they go, according to McAfee. "Systems belonging to executives are targeted for emails and files, which are captured by the attackers," the report says.

McAfee says it has updated its antivirus software to detect the APT and that users will be protected. It also identified a specific code string that indicates an infected computer sending a "beacon" to a command and control server:.

"The [Night Dragon] DLL is simply a Hidden or System file attribute and can be found by size [19-23Kb], usually in the c:\Windows\System32 or c:\Windows\SysWow64 directory," McAfee says. "Additional artifacts exist on the file system that can [indicate] when the dropper installed the backdoor DLL, and what types of activities the attacker conducted."

Night Dragon has no "worm" infection capability and does not self-propagate, McAfee says. The threat uses "a Trojan backdoor that is installed on a system using a Trojan dropper [.exe] file that is copied to computers by an attacker -- usually over Windows shares," the report says.

In his blog, security expert Marc Maiffret of eEye points out that many of the attack vectors used in Night Dragon have been known and used for months, if not years.

"This is [a] stark contrast to Operation Aurora, which even after Google went public, was still lacking detection by most antivirus companies," Maiffret observes. "More importantly, the fact that so many components within the Night Dragon attacks are publicly available and known in hacking circles makes it even harder to really say with any authority which attacks were related or not. This is again very different than the extremely targeted and customized nature of Operation Aurora -- or even more so, Stuxnet."

Still, some industry observers maintain that attacks such as Night Dragon, Project Aurora, and Stuxnet, are changing the nature of corporate data protection. "When Stuxnet first surfaced, there was mass speculation of insider involvement, because not just anyone has access to an industrial control system, to develop targeted malware against," notes Eric Knapp, director of critical infrastructure markets at SIEM vendor NitroSecurity. "But the biggest threat about APTs is that there are no longer any guaranteed secrets. The rebels didn't do a site survey to discover the Death Star's weaknesses, they stole the plans. Stuxnet is readily available as a blueprint for new malware, and now the 'inside information' for a new control system infrastructure has been stolen."

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Tim Wilson, Editor in Chief, Dark Reading

Contributor

Tim Wilson is Editor in Chief and co-founder of Dark Reading.com, UBM Tech's online community for information security professionals. He is responsible for managing the site, assigning and editing content, and writing breaking news stories. Wilson has been recognized as one of the top cyber security journalists in the US in voting among his peers, conducted by the SANS Institute. In 2011 he was named one of the 50 Most Powerful Voices in Security by SYS-CON Media.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights