As the cybercriminal-cyber espionage connection in the Yahoo breach demonstrates the security challenges facing organizations today.

The US Department of Justice indictments, announced yesterday, of Russian FSB agents working alongside notorious cybercriminals in the massive breach of Yahoo underscored how businesses now face more organized and coordinated cyberattacks than ever before.

These first-ever US indictments of Russian spies for hacking exposed how the government in Russia works hand-in-glove at times with its notorious cybercrime underground as a subcontractor. But meantime, there's also been an overall shift in sophistication of attacks by well-oiled financial cybercriminals using the same types of tools and attack techniques as nation-state actors, according to Mandiant, the incident response and forensics arm of FireEye.

Mandiant in its annual M-Trends Report published this week revealed real-world trends from its breach investigations cases last year: the client engagements revealed that organized cybercrime gangs are operating in more clandestine ways like their nation-state counterparts do. Financial cybercriminals used custom backdoor Trojans that contained unique functions for each system they compromised, and relied on more bulletproof command-and-control channels that exploit the Domain Name System (DNS). The attackers also used anti-forensics methods to cover their tracks.

Bottom line: you can't associate financial cyberattacks as "smash and grab" operations anymore, according to Mandiant. Their goal is to fly under the radar undetected for long periods of time to steal more information and money, akin to how nation-states typically operate in order to spy or steal intellectual property, for example, an aerospace firm's ongoing product development of an aircraft engine design.

"The techniques are starting to look a lot more similar from an organized crime perspective with state-sponsored" groups, says Charles Carmakal, vice president at Mandiant and lead of its security incident response team.

[Hear FireEye President Kevin Mandia give his Interop ITX keynote address on Wednesday, May 17, at the MGM Grand in Las Vegas. To learn more about other Interop Security tracks, or to register, click on the live links.]

That's bad news for defenders. The machinations of the nation-state and cybercriminal suspects behind the Yahoo breach were eye-opening not just for the collusion between the Russian government and known criminals, but also in how much more difficult it's getting to protect yourself against such powerful attackers, security experts say.

"This is what they [organizations] are up against," says Ed McAndrew, a former US attorney who served for 10 years as a cybercrime prosecutor and National Security Cyber Specialist for the DoJ. "Actors ranging from nation-state agents down to cybercriminals who may be working alone, or often with others who are engaged in a full range of criminal activities for multiple purposes," says McAndrew, who is co-chair of law firm Ballard Spahr's Privacy and Data Security Group.

While the MO of cybercriminals traditionally has been to break in, steal credit card and debit card information quickly, and then get out and dump it onto the black market for sale, Mandiant is now seeing these groups remain quiet – and persistent in victims' systems. "They steal data over longer periods of time," Carmakal says.

And unlike their traditional use of basic hacking tools that were relatively noisy and detectable on the network, and relied on conspicuous command-and-control server communications, they're now relying on methods like hiding behind DNS for command-and-control. One big shift Mandiant's IR team found: some financial cybergangs are modifying the Volume Boot Record (VBR) in Windows systems, which provides them cover for long-term infiltration.

They basically load their backdoor via the VBR, so they don't get caught by IR tools using the Windows API. The malware loads before the OS so it doesn't get caught out. VBR abuse increased over 2016, according to Mandiant's findings. "This marks a change as targeted attackers have often relied on the host operating system for persistence due to its ease of use and stability. The downfall of relying on the host operating system for persistence was that it created forensic artifacts that make even the most sophisticated backdoors detectable using indicators of compromise (IOCs) or hunting techniques. VBR modification does not have that drawback," the M-Trends Report said.

Carmakal says Mandiant's team at first was taken aback by the VBR technique. "When we first identified VBR malware, we didn't understand exactly what was going on … We weren't aware you could hide in the VBR."

They spotted a few financial cyberattack groups as well as state-sponsored attackers abusing the VBR to lay low. "It's not easy to build VBR malware," he says. "It's not something we see" a lot, but it's a new technique, he says.

Dwell Time

Interestingly, Mandiant also found that its clients overall are improving slightly on identifying they've been breached. The global median time from compromise to discovery was 99 days in 2016, down from 146 days in 2015. And some 53% found on their own that they had been breached, while 47% learned from a third party such as a law enforcement agency.

"Over the years, organizations are just getting better at detecting breaches themselves because they are buying more [effective] technology, building more processes, and getting more threat intelligence," Carmakal says.

Another factor here, he says, is that some attacks aren't so long-term stealthy, and are more in-your-face. "We've seen more destructive breaches over the years," he says. These are attackers wiping disk drives, or threatening to leak sensitive information of their victims in extortion schemes where they demand $50,000 or $1 million to not leak data publicly. "They're nuking servers in some cases and destroying OSes," he says. 

Related Content:

 

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights