Cyberwarfare

WikiLeaks CIA Files Linked to Espionage Group

Researchers at Symantec have analyzed the Vault 7 files published in recent weeks by WikiLeaks and determined that they are very similar to ones used by a cyberespionage group tracked by the security firm as “Longhorn.”

<p><strong><span><span>Researchers at Symantec have analyzed the Vault 7 files published in recent weeks by WikiLeaks and determined that they are very similar to ones used by a cyberespionage group tracked by the security firm as “Longhorn.”</span></span></strong></p>

Researchers at Symantec have analyzed the Vault 7 files published in recent weeks by WikiLeaks and determined that they are very similar to ones used by a cyberespionage group tracked by the security firm as “Longhorn.”

The Vault 7 leaks cover exploits and tools allegedly used by the U.S. Central Intelligence Agency (CIA) to hack a wide range of systems, including PCs, Macs, mobile devices and IoT products. Based on an analysis of the files, Symantec is fairly confident that some of the Vault 7 documents describe the tools and techniques used by Longhorn.

According to the security firm, Longhorn is a threat group that has been around since at least 2011, but possibly as early as 2007. Symantec has been tracking the APT since 2014, when it used a Windows zero-day exploit (CVE-2014-4148) to deliver a backdoor called Plexor.

Researchers have observed Longhorn attacks aimed at more than 40 targets across 16 different countries in Europe, Asia (Middle East and other regions) and Africa. The list of targets includes governments, international organizations, and companies in the telecoms, financial, aerospace, energy, IT, education, and national resources sectors. Symantec pointed out that all of the targeted entities could present an interest to a nation-state actor.

An analysis of Longhorn’s tools and working hours suggests that the group is located in North America and its members are English speakers.

The CIA has neither confirmed nor denied that the Vault 7 files are authentic. The agency said its mission is to collect foreign intelligence from overseas entities, and pointed out that it is legally prohibited from spying on Americans.

Symantec noted that it did detect one Longhorn malware infection in the United States, but an uninstaller was launched within hours, which could indicate that the computer had been infected unintentionally.

In addition to Plexor, Longhorn has used several other pieces of malware in its operations, including Trojans dubbed Corentry, LH1 and LH2.

Advertisement. Scroll to continue reading.

Corentry’s development timeline coincides with the dates mentioned in a changelog file published by WikiLeaks for a tool called Fluxwire. Experts also determined that the Plexor backdoor is very similar to a tool named in the Vault 7 documents “Fire and Forget.”

Researchers also found similarities between the cryptographic protocols described in the Vault 7 files and the ones used by Longhorn.

“Other Vault 7 documents outline tradecraft practices to be used, such as use of the Real-time Transport Protocol (RTP) as a means of command and control (C&C) communications, employing wipe-on-use as standard practice, in-memory string de-obfuscation, using a unique deployment-time key for string obfuscation, and the use of secure erase protocols involving renaming and overwriting. Symantec has observed Longhorn tools following all of these practices,” the security firm said in a blog post.

If confirmed, Longhorn would be the second cyber espionage group whose activities have been tied to the U.S. government. The first was the NSA-linked Equation Group, whose mistakes were analyzed by the individuals who developed the Vault 7 tools.

Lamberts toolkit analyzed by Kaspersky

Kaspersky has also tracked this group since 2014, when it used the CVE-2014-4148 zero-day vulnerability to deliver malware. The security firm tracks the threat actor as “The Lamberts,” and it has identified several of its tools.

The security firm has tracked the earliest malware family used by the group as Green Lambert. This piece of malware had been leveraged since at least 2008 and up until 2014, when researchers stumbled upon the Windows zero-day attacks. Green Lambert also has an OS X version.

Other malware families used by The Lamberts are tracked by Kaspersky as White Lambert, Black Lambert, Blue Lambert, Pink Lambert and Gray Lambert.

*Updated with information from Kaspersky

Related: WikiLeaks Releases CIA Tool Used to Impede Malware Attribution

Related: WikiLeaks Details CIA Tool for Creating Windows Malware Installers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version