Rare Spanish-speaking cyberespionage campaign usurps Flame as most sophisticated spy attack to date

KASPERSKY LAB SECURITY ANALYST SUMMIT -- Punta Cana, Dominican Republic -- Move over, Flame and Duqu: A newly discovered cyberespionage operation waged by Spanish-speaking attackers against government, energy, oil, and gas organizations around the globe employs the most sophisticated array of tools seen yet, according to researchers here.

Kaspersky Lab researchers disclosed "The Mask" here today, an advanced cyberespionage operation that went undetected for about five years, using a rootkit, bootkit, and Windows, Mac OS X, and Linux versions of the malware. There is evidence pointing to Android and iOS versions of the malware, as well, and The Mask also targets government entities, diplomatic offices and embassies, research institution,s and activists across Europe, the Middle East, Africa, and the Americas, including victims in the U.S.

Costin Raiu, director of the global research and analysis team at Kaspersky Lab, says a Spanish-speaking cyberespionage attack is unusual. The Mask has all the earmarks of an elite nation-state campaign; sophistication-wise, it basically usurps the Flame campaign associated with Stuxnet. "This is one of the best I have seen. Previously, the best APT group was the one behind Flame, but now that changes my opinion because of the way [Mask operators] manage the infrastructure and the way they react to threats and the speed of reaction and professionalism ... beyond Flame and anything else we have seen so far," he says.

The Mask, a.k.a. Careto, steals documents and encryption keys, VPN configuration information, SSH keys, and Remote Desktop Client files, and wipes log traces of its activity. Another unique feature: It exploits an older vulnerability in Kaspersky's antivirus software.

There are some 380 victims among more than 1,000 IPs in Algeria, Argentina, Belgium, Bolivia, Brazil, China, Colombia, Costa Rica, Cuba, Egypt, France, Germany, Gibraltar, Guatemala, Iran, Iraq, Libya, Malaysia, Mexico, Morocco, Norway, Pakistan, Poland, South Africa, Spain, Switzerland, Tunisia, Turkey, the United Kingdom, the United States, and Venezuela.

Raiu says Kaspersky has shut down the command-and-control servers it found, and Apple shut down the domains associated with the Mac OS X exploit, but this is only a "snapshot" of the operation -- there is likely more the researchers have not seen. "I suspect we are seeing a very narrow window into their operation," he says. There are several known domains that remain alive as well, he says.

The exploit used against Kaspersky's security software was a first and came as a bit of a surprise, he says. "Frankly, I was surprised to see someone attacking our products. It does not prevent us from removing [the malware] from the system ... it was kind of half-baked," Raiu says of the exploit used against older versions of Kaspersky's software.

"It's trying to abuse one of our components to hide," he says.

Interestingly, the attackers shut down much of their activity after Kaspersky Lab last week posted a teaser blog about its plans to unveil the mask this week. "Four hours later, they began a massive cleanup. That indicates they knew we were referencing their operation," Raiu says.

The attackers also use an exploit for the patched Adobe Flash Player exploit that bypasses the Google Chrome sandbox, which was first used by VUPEN in the 2012 Pwn2Own contest at CanSecWest. VUPEN, which sells private zero-day exploits, did not publicly release details of how it performed the attack. "Maybe someone [built] the [Adobe] exploit themselves," Raiu says of The Mask's similar attack. "I'm not sure if it's the same exploit, but I'm sure it's the same vulnerability."

The Mask begins its attack with spear-phishing emails with links to a malicious URL that contains various exploits. It ultimately redirects users to the legitimate site it lures them with, such as a news website or YouTube. The attack captures the infected machine's communications and is difficult to detect given the stealth rootkit and other advanced modules.

According to Kaspersky, the malware is based on a modular architecture with support for plug-ins and configuration files, and can be updated with new modules.

The Spanish slang word "Careto," means "mask" or "ugly face," which provided one of the clues of the language spoken by the attackers, which is rare among known targeted attack activity. But it's possible that the Spanish language elements could instead be a false flag meant to make the attack appear to originate from a Spanish-speaking operation, according to Kaspersky.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights