CIA repurposed Shamoon data wiper, other malware

CIA repurposed Shamoon data wiper, other malware

The U.S. Central Intelligence Agency documents published by WikiLeaks Tuesday shows that one of the agency's teams specializes in reusing bits of cod

Snowden’s Attorney Urges Canada to Take in Whistleblower Helpers (Part Two)
Mac-Focused Malvertising Campaign Abuses Google Firebase DBs
Mexican Journalists, Lawyers Focus of Government Spyware

The U.S. Central Intelligence Agency documents published by WikiLeaks Tuesday shows that one of the agency’s teams specializes in reusing bits of code and techniques from public malware samples.

According to the leaked documents the Umbrage team is part of the Remote Development Branch under the CIA’s Center for Cyber Intelligence. It maintains a library of techniques borrowed from in-the-wild malware that could be integrated into its own projects.

Doing this has two benefits: One is it lowers the cost and time needed to develop tools internally to achieve the same goals. The second is it makes the agency’s malware tools resemble those of others, possibly confusing malware analysts as to the origin attacks and causing others to be blamed for the agency’s operations.

For example, one of the techniques borrowed by Umbrage was the file wiping implementation in Shamoon, a cybersabotage program that was used to destroy data from 30,000 computers at Saudi Arabia’s national oil company in 2012. The group behind this malware has recently returned with new attacks.

The first version of Shamoon abused a commercial, digitally signed driver called RawDisk developed by a company named Eldos. Once installed on a system, this driver allows applications to overwrite files even if they are locked by the OS.

The Umbrage team analyzed how the Shamoon authors bypassed the license check for the RawDisk driver and implemented the same disk wiping technique in their own component, dubbed Rebound.

It’s possible that an antivirus program or a malware analyst encountering Rebound in the wild would identify it as a Shamoon variation instead of an entirely separate malware program.

The CIA team’s repository includes many other techniques and code snippets obtained from known malware that can be used for data collection, persistence, stealth, antivirus bypass, privilege escalation and system surveying.

For example, there’s a persistence technique borrowed from the HiKit rootkit, two anti-sandboxing techniques borrowed from Trojan Upclicker and Nuclear Exploit Pack, and a webcam capture technique borrowed from the DarkComet RAT. Other documented techniques only have “known malware” as listed source without the malware being specifically named.

Not all of the techniques in Umbrage’s repository have been repurposed for internal projects, but some have. While the code names for these internal projects are listed, there’s little information in the leaked files about what they actually do.

The exception is a tool called Sandshark, which is mentioned in another document as a “Listening Post” software. For others, some of their functionality can be inferred from the techniques they borrowed.

The Umbrage team was also interested in the code leaked in 2015 from an Italian surveillance software company called Hacking Team. The company sold surveillance software for Windows, macOS, Linux and mobile operating systems to law enforcement and intelligence agencies. In some cases it also provided the exploits needed to remotely install the software on the targeted devices.

The leaked Umbrage documents suggest that the CIA’s review effort first focused on the implementation of Hacking Team’s “implants” for the Windows platform. The findings were interesting enough that the effort was later expanded to the full data dump and the code for all platforms.

There’s no indication whether any of the code was actually repurposed in the end, but some comments in the the Umbrage internal wiki suggest that this was definitely a possibility.

“If one is interested in using some implementations found in the source code, it should be considered a best practice to extract the desired pieces, and thoroughly review and test the extracted pieces,” the person who led the review wrote.

Planting false ‘flags’ in malware is not a new development and it’s one of the reasons why establishing accurate attribution for cyberattacks is nearly impossible. Seasoned malware analysts are always skeptical when someone attributes a cyberespionage campaign to a specific group or country with a high degree of confidence.

In October, researchers from Kaspersky Lab published a paper on the incidents of false flags in cyberespionage operations. Groups that are well known for such tactics include: APT28/Pawn Storm/Sofacy, the Russian cyberespionage group responsible for hacking into the U.S. Democratic National Committee last year and which some believe is linked to Russia’s military intelligence agency (the GRU); The Lazarus group, which some believe is linked to North Korea; Turla, another Russian origin cyberespionage group; and Duqu, which is suspected to hail from Israel.

Ironically, the leaked CIA documents that specify which techniques the Umbrage team used might now actually help antivirus companies home in on the malware programs developed by the agency.

Go to Source

COMMENTS