Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Massive Singapore Healthcare Breach Linked to ‘Whitefly’ Cyberspy Group

A threat group that has been targeting organizations in Singapore since at least 2017 is likely behind the massive data breach suffered by SingHealth last year, Symantec reported on Wednesday.

A threat group that has been targeting organizations in Singapore since at least 2017 is likely behind the massive data breach suffered by SingHealth last year, Symantec reported on Wednesday.

Authorities in Singapore announced in July 2018 that a sophisticated threat actor had gained unauthorized access to a database of SingHealth, the city-state’s largest group of healthcare institutions. The incident, described as Singapore’s largest ever data breach, resulted in 1.5 million health records getting stolen, including personal information and details on medication.

Significant fines were handed out by Singapore’s privacy watchdog earlier this year in response to the breach, which is believed by experts to have involved an IT contractor.

Immediately after the breach was disclosed, authorities and experts suggested that it was likely the work of a state-sponsored threat actor, but no other details have been provided until now.

Symantec revealed on Wednesday that the attack was likely launched by a group it tracks as “Whitefly,” which has been active since at least mid-2017, mainly targeting healthcare, media, telecommunications and engineering organizations in Singapore, along with multinational companies with a presence in the country. The company has not provided any information on the nation state sponsoring the threat actor.

The security firm has described Whitefly as a cyber espionage group that relies on a combination of custom malware, open source hacking tools, and legitimate applications to achieve its goals.

Whitefly attacks typically start with a .exe or .dll file likely delivered to targeted organizations via spear-phishing emails. These files are disguised as documents or images and they contain a dropper configured to run a loader tracked by Symantec as Trojan.Vcrodat.

When it’s delivered as a DLL file, the Trojan leverages a technique known as DLL hijacking to get executed on the targeted system. The hackers rely on the fact that Windows searches for an application’s DLLs in specific locations in a pre-defined order. By planting the malicious DLL in one of these locations and giving it the same name as the legitimate library, they can ensure that the malware will be executed.

Advertisement. Scroll to continue reading.

Learn More About Cybersecurity in Singapore at SecurityWeek’s 2019 ICS Cyber Security Conference

Once it’s loaded, Vcrodat contacts its command and control (C&C) server – multiple domains are configured for each target – and sends it information about the infected machine. The attackers then use the malware to download additional tools that allow them to spread to other devices on the network. These tools include Mimikatz and an open source tool designed to exploit an old Windows vulnerability (CVE-2016-0051).

“Whitefly usually attempts to remain within a targeted organization for long periods of time—often months—in order to steal large volumes of information,” Symantec said. “It keeps the compromise alive by deploying a number of tools that facilitate communication between the attackers and infected computers. These tools include a simple remote shell tool that will call back to the C&C server and wait for commands, and an open-source hacking tool called Termite (Hacktool.Rootkit), which allows Whitefly to perform more complex actions such as controlling multiple compromised machines at a time.”

Other attacks involved a piece of malware that Symantec tracks as Nibatad, which also helps the hackers steal information from compromised computers.

Symantec highlighted that some of the tools used by Whitefly in its attacks were also spotted in operations targeting organizations outside of Singapore. For example, a multi-purpose command tool used by the threat actor was also involved in attacks against defense, energy and telecoms organizations in Southeast Asia and Russia. This custom-built tool was not seen in any other attacks.

Researchers also spotted Vcrodat being used in an attack targeting a UK-based organization in the hospitality sector.

“It’s possible Whitefly itself performed these attacks but it’s more likely that they were carried out by one or more other groups with access to the same tools,” Symantec’s researchers explained.

Related: Chinese Cyberspies Target National Data Center in Asia

Related: ‘Farseer’ Backdoor Targets Users in South East Asia

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.