Israeli Defense computer hacked via spear phishing attack

9:00 ET, 30 January 2014

Aviv Raff, CTO at Seculert, confirmed that the attackers have penetrated into the network of Israeli Defense accessing to 15 computers.

Israeli Defense is another illustrious victim of spear phishing attack, just on Friday Microsoft suffered a similar attack and attackers breached the email accounts of its staff accessing to documents on law enforcement inquiries. Reuters agency reported that hackers penetrated into an Israeli defense ministry computer using a malicious email as a vector, according first via revelation on the attack it has been used an email with a malicious attachment that looked like it had been sent by the country’s Shin Bet secret security service.

Aviv Raff, chief technology officer at Seculert, confirmed that the attackers have penetrated into the network of Israeli Defense accessing to 15 computers, one of them managed by the Israel’s Civil Administration that monitors Palestinians in Israeli-occupied territory. Be aware the Civil Administration is a unit of Israel’s defense ministry that control the passage of goods between Israel and the West Bank and Gaza Strip, it is clear that the information contained in the infected system represents a precious target for someone that intend to examine what and who is authorized to pass through the territories contested by Israelis and Palestinians.

The office also manages entry permits to Palestinians who work in Israel, and this could be another motivation for the attack. The earliest evidence would seem to confirm that the attack was conducted by Palestinians hackers because there are many similarities with a precedent attack against Israeli systems conduced more than a year ago from a server in the Hamas-ruled Gaza Strip.

In time I’m writing Israeli Defense officials haven’t commented the discovery:

“We are not commenting on it, we don’t respond to such reports,” said one of the officials, Guy Inbar, a spokesman for the Civil Administration.

Let me add that this is not a sufficient proof, we all know how much complicated is the attribution for an attack in the cyberspace, and many political actors could be interested to fuel the crisis between the two populations. Anyway security experts recognized the same hand behind the latest attack originated from a server in the US, the tactics adopted by hackers is identical and there are many similarities in the code used.

According Seculert,  the attackers have used “Xtreme RAT“, back in novemeber 2012 security experts from Norwegian antivirus and security firm Norman ASA  have discovered a cyber espionage campaign against Israeli institutions and law enforcement, forcing the government to shut down Internet access for its police and prohibiting the use of memory sticks and mobile storage to avoid the diffusion of the malicious agent.

Raff declined to identify the other 14 systems that were compromised, Reuters reported that an anonymous Israeli source said these included companies involved in supplying Israeli defense infrastructure.

If the news is confirmed, it is very concerning, let’s consider that the attack discovered could be just a first part of large operation that is targeting subcontractors to hit Israeli, it is very common that hackers target subcontractors to hit big enterprises and government offices due to the poor level of security they often offer.

Aviv Raff revealed that the 15 computers were controlled by the hackers for several days after the January 15, when the malicious email is sent with an attachment about ex- Israeli prime minister Ariel Sharon who had just died.

The cyber espionage campaign was driven by a spamming activity of malicious emails that claim to be sent Benny Gantz, Commander-in-Chief of the Israel Defense Forces, and reporting on the subject the news of an IDF strike against opponents in the Gaza Strip. The message text anticipates the content of the attached .zip file that claims to contain reports and photos of the attack. According Trend Micro firm the initial target of that attack was the Israeli Customs agency.

ih

In fact the file attached to the email hides a known malware, the XtremeRat trojan, which was largely used in surveillance campaigns by many regimes such as Syrian government.  Xtreme Rat is a malware that belongs to the Remote Access Tool category really simple to retrieve online at a low price (Full version Price: €100 EUR). The malware is continuously improved, recent versions are Windows 8 compatible and have included the capabilities for audio and video capture and for password stealing from common browsers.

Seculert hasn’t discovered what the hackers did after accessing to the system, it is not clear if the attackers have stolen some document or they have tried to manipulate some data.

“All we know is at least one computer at the Civil Administration was in control of the attackers; what they did we don’t know.” said Raff said. 

The incident is just the tip of the iceberg, has confirmed by media hacking activity in the Middle East is very intense, foreign governments and group of hacktivists like Anonymous have targeted the military, government offices, private companies and critical infrastructure.

Pierluigi Paganini

(Editor-In-Chief, CDM)

 

rsa-logo

 

 

 

 

January 30, 2014

cyber defense awardsWe are in our 11th year, and Global InfoSec Awards are incredibly well received – helping build buzz, customer awareness, sales and marketing growth opportunities, investment opportunities and so much more.
Cyber Defense Awards

12th Anniversary Global InfoSec Awards for 2024 are now Open! Take advantage of co-marketing packages and enter today!

X