Cyberespionage campaign hits Israeli, Palestinian targets

A single attacker using advanced social engineering techniques waged a yearlong cyberespionage campaign against Israeli and Palestinian targets, a Norwegian security firm said on Monday.

The attacker used the same infrastructure and malicious code in trying to penetrate computer systems, apparently to steal information, Norman ASA said. The identity and motivation of the attacker was not known.

"The fact that you see the same infrastructure and apparently the same attacker attacking both sides of the conflict is something that we found very interesting," said Einar Oftedal, vice president of emerging technologies and innovation at Norman. "It's something we haven't seen before."

The fact that both sides were targeted pointed to an independent attacker. Also, the use of off-the-shelf malware was an indication that that the criminals may not have been state sponsored.

Typically, malware used in government-sponsored attacks are homegrown and more sophisticated. Examples include the Stuxnet malware reportedly used by Israel and the U.S. to damage Iranian nuclear facilities in 2010.

[See also: Chinese cyberespionage threatens U.S. economy, DoD says]

The malware in the latest attacks was first discovered in late October in the computer systems of Israeli police. The attacker is reported to have tricked people into opening malicious email attachments by disguising the messages as coming from Israeli Defense Force Chief of Staff Benny Gantz.

The incident piqued Norman's interest, so the company dug deeper into the attack and found the same infrastructure, spyware and remote administration tool used against Israeli and Palestinian targets a year earlier. The malicious code was a common malware called XtremeRAT.

While the software tools were not sophisticated, the techniques used to trick email recipients were, Oftedal said. "The social engineering that went into the attacks is what I find to be the advanced piece of the attack."

The attacker sent Microsoft Word documents and video that was crafted in a way to interest the recipients. The files were typically connected to news events related to either Palestine or Israel, depending on the recipient.

Clicking on the file would open what looked like a legitimate document or video, while in the background a Trojan was being installed to allow the attacker to gain control of the system.

The IP addresses of the command and control servers were first registered in Palestine and later in the U.S., Oftedal said. "It's probably hijacked servers in the U.S."

The Word documents contained metadata pointing to creators with the nicknames of "Hitham," "Tohan," "Aert," and "Ayman." A search of popular Middle East hacker forums turned up several of the names in a site called Gaza-Hacker.net, the KrebsonSecurity blog reported.

The profiles of Hitham and Aert indicated they are young men from Algeria, while Hitham's signature suggests he is a member of the Gaza Hackers Team, KrebsonSecurity said. The group claimed responsibility in January for d efacing the website of the Israel Fire and Rescue services.

Cyberattacks targeting specific companies or government agencies have become more prevalent, because of the high market value of stolen intellectual property or classified documents. Government spying is also a motive.

In March, security vendor Trend Micro reported a hacking campaign called Luckycat aimed at Tibetan activists and targets in Japan and India. One of the hackers was linked to the Information Security Institute of the Sichuan University in Chengdu, China.

Read more about malware/cybercrime in CSOonline's Malware/Cybercrime section.

Tags cybercrimelegalsoftwareapplicationsData Protection | Malwarecyberespionage

Show Comments