Symantec researchers uncover a cybercrime campaign with all the hallmarks of a state-sponsored campaign that didn't even make much money for the attackers.

3 Min Read

Cybercriminals—like other criminals—have a penchant for going after low-hanging fruit. Few bother using sophisticated tools or exploits to break into systems if easier options are available.

It is rare therefore to find a malicious attacker taking the exact opposite approach, as security researchers at Symantec recently discovered when chasing down a targeted attack that was flagged by the company's automated notification system. The attack, on a Chinese automotive supplier's website, involved the use of surprisingly sophisticated tools and targeting and techniques for what Symantec later discovered were relatively meager gains.

"Going into this investigation, we thought there was a good chance this would be associated with a nation-state attacker," Symantec senior threat analyst Jon DiMaggio said in a blog. What the researchers uncovered instead was a campaign by a small parts shop in Moldova to steal and sell automotive diagnostic tools available legally for new at less than $1,100.

According to DiMaggio, Symantec's investigation started when the company's attack notification system discovered a custom keylogger along with two suspicious files back in March 2016. Symantec's analysis of the malware confirmed a new backdoor Trojan, which it dubbed Bachosens. The malware, once dropped on a system, created several files, which were designed to look like a legitimate Java application on the victim computer, in order to avoid detection.

One interesting aspect of the attack was the backdoor's use of a domain generation algorithm (DGA) to ensure that the command and control server with which it communicated would change based on the current date.

Attackers often use the DGA approach, instead of using a fixed IP address or domain, in order to make it harder for defenders to find and shut them down. Some malware can generate thousands of domains using their DGA. Bachosens itself though was designed to generate just 13 domains, DiMaggio said in the blog.

Black Hat USA returns to the fabulous Mandalay Bay in Las Vegas, Nevada, July 22-27, 2017. Click for information on the conference schedule and to register.

Symantec researchers had another surprise when looking into how the malware communicated with its command and control server. Unlike typical malware that use HTTP or HTTPS for communicating with a control server, Bachosens used DNS as the preferred communication method.

The author of the malware designed it to use DNS communications to establish contact with the C&C server. It then used the instructions encoded in the so-called AAAA response from the server to establish a covert communication channel between the victim computer and the C&C.

An AAAA is a 128-bit record type used by Domain Name Servers to communicate using IPv6 addresses, DiMaggio told Dark Reading. "Since this communication method is not intended for anything other than transmitting various records used to translate names to numbers, it is rare and a difficult task to use these records as a covert communication method to the adversary's infrastructure," he says.

Bachosens' use of encryption and DNS records for communicating with the attackers infrastructure made the traffic appear legitimate. "This shows the attacker was cognizant of how detection works and had the ability to code malware in a way that would be more complex and difficult to detect," DiMaggio says.  

The only other malware to use this type of covert communication was created by the NSA-affiliated Equation espionage group, he says.

The sophistication of the techniques initially led Symantec researchers to surmise they had discovered either a corporate espionage campaign, a financially motivated attack by an organized cybercrime gang, or a nation-state attacker with a sabotage motive.

Symantec's subsequent research, aided by some rookie mistakes on the part of the malware author, ultimately revealed that the campaign was instead targeted at stealing data about a relatively inexpensive handheld diagnostic device for automotive repair shops.

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights