Cyberwarfare

Suckfly Hackers Target Organizations in India

Symantec researchers this week detailed what they say is a China-based advanced persistent threat (APT) group that has been launching numerous attacks against high-profile entities since April 2014. 

<p class="MsoNormal" style="mso-margin-top-alt: auto; mso-margin-bottom-alt: auto;"><span><span><strong><span style="color: black;">Symantec researchers this week detailed what they say is a China-based advanced persistent threat (APT) group that has been launching numerous attacks against high-profile entities </span></strong><strong><span style="color: black;">since April 2014. </span></strong></span></span></p>

Symantec researchers this week detailed what they say is a China-based advanced persistent threat (APT) group that has been launching numerous attacks against high-profile entities since April 2014. 

Named the “Suckfly group” by Symantec, the threat actors have launched attacks against government and commercial organizations in numerous countries, but the primary targets appear to be individuals and organizations located in India.

The group appears to be associated with cyber-espionage campaigns in which a piece of custom malware dubbed Backdoor.Nidiran was used. Symantec revealed in March that the backdoor was signed with a valid code-signing certificate, and that the threat actors had been using numerous stolen certificates to sign various hacking tools.

In a new report on the Suckfly group, Symantec’s Jon DiMaggio explains that many of the group’s targets in 2015 were well known commercial organizations located in India. These include one of India’s largest financial organizations, a large e-commerce company and its primary shipping vendor, one of India’s top five IT firms, two government organizations, and a United States healthcare provider’s Indian business unit.

A quick look at the infection rate for each of the targets shows that the group is focused mainly on attacking government networks.

The large number of attacks against the government organization is attributed to the fact that the company is “responsible for implementing network software for different ministries and departments within India’s central government” and has “access to technology and information related to other Indian government organizations,” Symantec says.

As it turns out, Suckfly has been attacking government organizations that provide information technology services to other government branches in other countries as well, including Saudi Arabia. After government (32 percent), the group’s most targeted industries are technology (29 percent), e-commerce (14 percent), financial (14 percent), shipping (7 percent), and healthcare (4 percent).

Backdoor, hacktools, and multi-stage attacks

Advertisement. Scroll to continue reading.

By investigating a multi-stage attack that the group conducted in the Spring of 2015 against an e-commerce organization in India, Symantec researchers discovered that the group used the Nidiran backdoor and other various hacking tools (all signed with stolen certificates) to infect the victim’s internal machines. Moreover, the researchers determined that the group was active only Monday through Friday.

Suckfly used a custom dropper in the attack, as well as command line driven hacktools, thus allowing researchers to determine when operators were behind keyboards actively working, DiMaggio says. He also notes that the attack started with a scouting operation, followed by vulnerability exploitation to access an employee’s computer, and then lateral movement with the help of hacktools.

Suckfly designed their malware to be difficult to analyze, but researchers managed to analyze the communication between Nidiran and the command and control (C&C) server. They discovered that the used dropper contains three files: dllhost.exe, the main host for the .dll file, iviewers.dll, which is used to load encrypted payloads and decrypt them, and msfled, which is the encrypted payload. All three files are required for the malware to run correctly.

Economic insight for a third-party

By looking at Suckfly’s targets in India, which are large corporations that play a major role in the country’s economy, as well as government organizations, Symantec says that the group could have had a much larger impact, by targeting all of these organizations together, although the group’s motivations are yet unknown.

“Suckfly has the resources to develop malware, purchase infrastructure, and conduct targeted attacks for years while staying off the radar of security organizations. During this time they were able to steal digital certificates from South Korean companies and launch attacks against Indian and Saudi Arabian government organizations. There is no evidence that Suckfly gained any benefits from attacking the government organizations, but someone else may have benefited from these attacks,” DiMaggio notes.

The malicious use of certificates shows that certificate owners need to keep a careful eye on the issued certificates so that they don’t fall into the wrong hands.

As Bill Sweeney, the US financial services evangelist of BAE Systems Applied Intelligence noted in a SecurityWeek column in December last year, APTs taught the security industry that the world of cyber defense is no longer black and white.

“The industry has had a difficult time shifting its point of view and understanding cyber protection is no longer about keeping risk out but protecting its assets and business. Though time for reflection in cyber defense is scarce, what APTs have shown us above all else is that while the battlefield and rules of engagement have changed, the people fighting the battle remain as committed as ever,” he said.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version