Despite being only moderately skilled, CopyKittens has exfiltrated large volumes of data since at least 2013.

3 Min Read

It doesn't always take a highly skilled adversary to create major problems for organizations. Sometimes, unsophisticated but persistent threat actors can be just as effective at it.

One example is CopyKittens, a cyber espionage group with links to Iran that has been operating since at least 2013. The group, profiled in a report this week from Israel-based ClearSky Cyber Security and Trend Micro, so far has displayed little of the sophistication associated with many modern state-sponsored cyber espionage operations.

Yet, it has successfully managed to exfiltrate large volumes of data from targeted military and government organizations, academic institutions, municipal authorities and IT companies in Israel, Turkey, Saudi Arabia, Jordan, and the United States.

In the years it has been around, the group has used dozens of domains, many of them impersonating companies such as Microsoft, Google, Amazon, Facebook, and Oracle, for malware delivery, hosting malicious sites, and for command-and-control.

Despite its apparently limited resources, the group has also managed to breach several online news media outlets and general websites, which were then used in watering hole attacks.

"They are in the lower bar of cyber espionage groups," says Eyal Sela, head of threat intelligence at ClearSky. "They don't use 0-days and their self-developed tools are inferior in many aspects to those of others."

The group's tactics, techniques and procedures (TTPs) in general have been unremarkable and have included common approaches such as malicious email attachments, phishing, web application attacks, and, starting only late 2016, a few watering hole exploits.

Their continued success highlights how a persistent but relatively unadvanced threat actor can still succeed and reach their objectives, Sela says. "Organizations in sectors and countries of interest to Iran are at risk of being targeted," and should make it a point to understand the group's TTPs he cautions.

For example, CopyKittens has a tendency to try and breach an organization's network via weaknesses in the IT supply chain. It also has a tendency to do a lot of DNS-based data exfiltration and command-and-control so organizations that believe they could be targets should monitor their DNS infrastructure. Similarly, social media channels—such as fake Facebook profiles—have often been used to get close to and breach target organizations, Sela said.

This week's report on CopyKittens marks the third time that ClearSky has published an analysis of the threat group. The new report includes some fresh details on the group's activities, details on newly developed malware and a list of tens of new domains that are currently up and running and being used by CopyKittens for malware delivery and attacks.

Among the newly developed malware samples described in the Clear Sky and Trend Micro report this week is a .NET backdoor that provides attackers with a way to download and execute malware on a target system, and a tool that enables lateral movement in a compromised network using stolen credentials. AV tools in VirusTotal did not detect several of the new tools developed by the group.

Many of the tools that the group has used to exploit networks have legitimate purposes. For example, CopyKittens often has used a trial version of a commercial software tool called Cobalt Strike to search for and penetrate vulnerabilities in target networks. Other similar tools that it has used include Metasploit, Mimikatz, and software like Havij for detecting vulnerable web servers.

"It seems that their objective is to gather as much information and data from target organizations as possible," Sela says. "They indiscriminately exfiltrate large amounts of documents, spreadsheets, files containing personal data, configuration files, and, databases."

The sheer scope and duration of the campaign suggests that CopyKittens is a nation-state sponsored group, he says. The fact that the threat actor does not appear motivated by financial gain, and its multiple ties to Iran and Iranian interests suggest strong nation-state support, he added.

Related content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights