Cyberespionage Operators Work In Groups, Process Enormous Data Workloads

A group of Taiwanese researchers peer into the operations center of a group behind one large espionage campaign

4 Min Read

In a study of the life cycle of cyberespionage attacks, a group of researchers at a Taiwanese security startup have found that the nation's major government agencies encounter a dozen such attacks each day and that the operators behind the attacks have virtual data centers that appear to be processing enormous workloads.

The research, which will be presented at the Black Hat Briefings later this summer, focuses on a part of the espionage life cycle that most incident responders do not see: the attackers sifting through their data caches and processing the stolen information in virtual "APT [advanced persistent threat] operation centers," says Benson Wu, co-founder and lead security researcher at Taiwan-based Xecure Lab and one of the presenters.

"[We] will show that there are lots of people in these APT operation centers," Wu says. "We can't see [the] data that is being stolen, but there are a lot of operators. The workloads are so high that there must be tons of victims."

Wu -- along with researchers at Academia Sinica/Taiwan, a top research university -- describes the life cycle of cyberespionage attacks in five steps: the enemy creates their tools and infrastructure; they then get by their victim's defenses; they search for and exfiltrate data using their command-and-control servers; they use a back-end console to gain access to the data; and they process the stolen information in an APT operations center. Their research focuses on the last two steps, he says.

The theft of intellectual property by the use of hacking, malware, and social engineering has become a point of contention between the U.S. and China, with companies and government agencies in the U.S. increasingly calling out China for the attacks on their systems. At last week's summit between President Obama and Chinese President Xi Jinping, cybersecurity dominated much of the talks, with national security adviser Tom Donilon reportedly saying that resolving the cybersecurity issues between the nations would be the "key to the future."

[A less sophisticated but long-running cyberspying program out of China aimed at high-profile targets in government, embassies, oil and gas, military contractors, activists, and universities has infected hundreds of targets across 40 nations. See 'NetTraveler' Cyberespionage Campaign Uncovered.]

Analysts at security giant RSA estimate that at least 80 percent of cyberespionage-related attacks appear to be coming out of the Far East, mainly China. While the group known as the Comment Group or APT-1 reportedly halted operations for a number of weeks following the release of details of their operation by incident response firm Mandiant, they resumed attacks last month using the same tactics, says Alex Cox, principal research analyst with RSA's FirstWatch incident response team.

"They really haven't changed their M.O. much because it works," Cox says. "Most have started with a spearphish or a compromised document or, in some cases, a watering-hole attack."

Unlike the recent report on APT-1 from incident response firm Mandiant, the Xecure researchers shy away from connecting the Chinese government to the broad array of cyberespionage attacks coming from their Internet space. While the circumstantial evidence does strongly link Chinese strategic interests to the attacks, the technical details of the attribution could be explained in other ways, says Fyodor Yarochki, one of the authors and a security researcher at Academia Sinica/Taiwan.

"If you rent a computer and do dodgy stuff, like attacking other computers, you can find so many providers [in China] that will ignore the abuse reports," Yarochki says. "It is so easy to pay some money, rent a machine inside of China, and make it your jump point for quite a while before the abuse report gets escalated and you are disconnected."

Xecure has created its own 80-20 rules for persistent threats: About 80 percent of all Taiwanese government agencies have found an espionage Trojan in their network, nearly 80 percent of the attacks start with a convincing e-mail that comes with an attachment that appears to be from an insider, and nearly 80 percent of victims are not aware of the espionage until they are notified by an outside source.

The observations are very similar to studies of breaches in the United States. The 2013 Verizon Data Breach Investigation Report (DBIR) found that espionage attacks typically use social engineering, hacking, and malware. In fact, nation-state attackers used social engineering -- specifically, phishing -- to gain initial access to their target's network in 95 percent of cases studied in the DBIR. Two-thirds of breaches remained undetected for two months or more, according to the DBIR.

Given the level of activity witnessed by the Xecure researchers, Wu recommends that organizations prepare themselves for the eventuality that one of their systems becomes infected and to think about how to respond to the incident and protect their data.

"We will do everything that we can to prevent a successful attack, but we have to be ready for when they get in," he says.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

Read more about:

Black Hat News2013

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights