McAfee said that the advanced, persistent threat began in 2006, and has targeted government agencies, Olympic Committees, and numerous businesses.

Mathew J. Schwartz, Contributor

August 3, 2011

4 Min Read

Black Hat

Black Hat


10 Massive Security Breaches

10 Massive Security Breaches


(click image for larger view)
Slideshow: 10 Massive Security Breaches

McAfee on Tuesday issued a warning that an attack, which it's dubbed "Shady RAT" for remote access tool, successfully compromised at least 72 organizations, across 14 countries, beginning in 2006.

Victims included government agencies in the United States, Canada and South Korea, defense contractors, and International Olympic Committees in three countries. All told, 49 of the exploited organizations were located in the United States.

McAfee released a related report on Tuesday, saying it first discovered signs of the Shady RAT attack in 2009, after a forensics investigation at a defense contractor found an infection that originated from a spear-phishing attack, which contained attached malware that uses "encrypted HTML comments in Web pages that serve as a command channel to the infected machine." While McAfee didn't name the malware in question, security experts said it sounds like malware that's been traced to a group known as the "Comment Crew."

McAfee found evidence that the Shady RAT attacks began in July 2006, if not before. All told, there were eight related intrusions spotted from 2006, including attacks against a Department of Energy research laboratory, as well as steel and construction companies located in South Korea. Meanwhile, in 2007, attacks increased by 260%, expanding to 29 organizations, including multiple U.S. defense contractors. In 2008, the attack expanded to 38 organizations.

Interestingly, however, the number of attacks declined in 2009 and 2010, "likely due to the widespread availability of the countermeasures for the specific intrusion indicators used by this specific actor," according to the report. The group behind the attack responded by overhauling its command and control infrastructure, at which point McAfee lost sight of the attack in organizations' logs.

McAfee said that based on its investigation, many more organizations have likely been compromised in similar attacks. "Having investigated intrusions such as Operation Aurora and Night Dragon (systemic long-term compromise of Western oil and gas industry), as well as numerous others that have not been disclosed publicly, I am convinced that every company in every conceivable industry with significant size and valuable intellectual property and trade secrets has been compromised (or will be shortly), with the great majority of the victims rarely discovering the intrusion or its impact," said report author Dmitri Alperovitch, vice president of threat research for McAfee, in a blog posted late Tuesday.

"In fact, I divide the entire set of Fortune Global 2000 firms into two categories: those that know they've been compromised and those that don't yet know," he said.

Is Alperovitch's grandiose note justified? APTs have been cited as the cause of breaches affecting RSA SecuriID, Lockheed Martin, and Sony. Furthermore, many security experts suggest that APTs are much more widespread than companies realize.

In the case of Shady RAT, however, it's unclear what attackers actually stole. "From my reading of the 'Shady RAT' report it's unclear whether the analysis of the hackers' logs was able to differentiate between when a junior employee's computer was infected with malware, and when a PC belonging to someone in a more senior position was compromised. The seriousness of the two security breaches would be very different," said Graham Cluley, senior technology consultant at Sophos, in a blog post.

Regardless, so-called APTs are now widespread. According to a Ponemon data breach study involving 50 businesses, released earlier this week, 34% said that they'd faced APTs in 2011. But not every company surveyed may have acknowledged being attacked. Alex Stamos, CTO of security consulting company iSEC Partners, told InformationWeek at the Black Hat conference, a UBM TechWeb event, in Las Vegas on Wednesday that when it comes to APTs, "only a tenth of them are ever reported."

But as with the Night Dragon attacks that used SQL injection, social engineering, and phishing to compromise multiple oil and gas companies, Shady RAT didn't involve a new, undiscovered, or surprisingly sophisticated exploit. Rather, the attack reflects the APT status quo. "It's straight out of the playbook," Tony Sager, chief of the NSA's information assurance directorate, told InformationWeek at Black Hat.

The vendors, contractors, and other outside parties with which you do business can create a serious security risk. Here's how to keep this threat in check. Also in the new, all-digital issue of Dark Reading: Why focusing solely on your own company's security ignores the bigger picture. Download it now. (Free registration required.)

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights