Cisco Talos Team Tackles Top-Tier TXT Threat

Talos researchers have taken down an attack aimed at the Securities and Exchange Commission.

Simon Marshall, Technology Journalist

October 13, 2017

3 Min Read

Archetypically, hackers are unseen cloaked mysteries that run free in the night and pillage with impunity. It's not until daybreak that the damage is reckoned. Hackers hunt and exploit the vulnerable. But they themselves are also the hunted.

Cisco Talos, which describes itself as an industry-leading threat intelligence group "fighting the good fight," sends metaphorical hunters out into the night to expose and freeze-out the hackers. Anyone doing this job is imagined as a bounty hunter, but on some nights, they wear a badge that shows they are fighting not for themselves, but for national security.

In this case, the Talos team hunted down a new Spear Phishing campaign that mimicked emails from the Securities and Exchange Commission (SEC) to drop a malware payload -- hosted on US state government servers. This was a classic delivery methodology -- using a highly targeted and individualized attack, dropped through email and dependent on the opening of a Microsoft Word document. But the invasive asset placement and operational aspect here spark multiple questions about the general security of state property as a launchpad from apparent security sleeper cells.

"This attack appeared to target IT, financial and insurance companies, [but] this is possibly an incomplete list," Craig Williams, senior technical leader at Cisco Talos, told SecurityNow. "We believe organizations were targeted, not [specific] people, and that this attack is the result of a well-funded group of sophisticated attackers."

The ability to spoof the SEC and then host malware within the government perimeter is deeply worrying. It brings into question not just the integrity of humans reading emails, or the amount of government server real estate that seems to be up for grabs, but also the seeming loss of sensitive government documents that are the bridgehead to spear phishing attacks in general.

With this attack, we do at least have some historical DNA to work from. Organizations targeted here were similar to those targeted during a previous DNSMessenger campaign. In this instance, the infection process used DNS TXT records to create a bidirectional command and control channel. Using this channel, the attackers directly interacted with the Windows Command Processor using the contents of DNS TXT record queries and the associated responses generated on the attacker-controlled DNS server. Hackers made it difficult for anyone in forensics to observe what had been going on.

You're invited to attend Light Reading's 11th annual Future of Cable Business Services event. Join us in New York on November 30 for the premier independent conference focusing on the cable industry's continuing efforts in the commercial services market – all cable operators and other communications service providers get in free. 

"The use of obfuscation as well as the presence of a complex multi-stage infection process indicates that this is a sophisticated and highly motivated threat actor that is continuing to operate," said Talos in a statement. So, is it still active or has it been retired? "The core components are offline though previously infected machines may still be at risk," said Talos' Williams.

Of note, this malware organ featured the capability to leverage WMI, ADS, scheduled tasks, as well as registry keys to obtain persistence for further exploitation. According to Talos, the use of DNS as a conveyance for later-stage code and two-way communications is also becoming more and more commonplace.

If anyone is out there hunting them, this is at least a start to what the hackers look like, and where they hide.

Related posts:

— Simon Marshall, Technology Journalist, special to Security Now

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights