CIO

Anthem health insurance hackers are a well-funded, busy outfit

The hackers behind one of the largest attacks on a US health insurer last year are a highly professional group that’s been active since at least 2012, according to new research from Symantec.

The security firm has dubbed the group, Black Vine, and pins it for a wave of attacks on primarily US companies including Anthem, a US health insurer, that lost 80 million patient records in an attack that began in early 2014 but was only discovered in February 2015.

The attack set in motion a major hunt for the perpetrators, which the FBI has suspected originate from China and as Symantec has now laid out, is likely to have been behind dozens of other attacks over the past three years.

According to Symantec, Black Vine is well-funded enough to have access to multiple zero-day exploits and typically initiates espionage activities by using so-called watering hole attacks where a website is selected, compromised and rigged to deliver attacks on a certain profile of visitor.

In Black Vine’s case, those targets were primarily from energy, aerospace and healthcare sectors, which occurred over waves between 2012 to 2015.

Symantec has also partially attributed the attacks to a Chinese security firm that other researchers have previously linked to the attack on Anthem.

“Based on our own analysis of the campaigns, along with support from open-source data, Symantec believes that some actors of Black Vine may be associated with an IT security organization based in Beijing called Topsec,” Symantec researchers said.

The report doesn’t offer any explanation as to the motivations of the attackers but infers some by fleshing out details about the group’s history, its tactics, malware of choice, and the fact it targeted more companies than just Anthem.

It has been speculated, due to the scale of Anthem’s breach, that the attackers were after health data that could be used to glean information about defence contractors, government workers and others, according to Bloomberg sources.

Symantec earlier this year reported a piece of malware it called “Mivast” that was seen in the Anthem attacks, noting at the time that it connected to domain names with “Topsec” in them. The company, with offices across China, hosts an annual hacking competition called Topsec Cup.

"The organization has reportedly hired known hackers to provide security services and training," said Symantec researchers.

Details of the connection to Topsec were first reported by security firm ThreatConnect and subsequently by security blogger Brian Krebs who criticised rival security vendors for failing to agree on a common name for the attackers. Other names attributed to Anthem's suspected attackers include “Deep Panda”, given by Google Ventures-backed CrowdStrike, as well as the names “Axiom”, “Group 7” and “Shell_Crew”.

Symantec researchers outlined today that Black Vine had a trio of preferred malware including Mivast, Sakurel, and Hurix — all custom-developed software that would have required large resources to maintain and use. All three could be used to open a back door; execute files and commands; delete, modify and create registry keys; and gather and transmit information about the infected computer, it said.

The attackers would also use common software to disguise themselves, such as Media Center, VPN and Citrix applications. As previous research has revealed, most of the malware samples had been signed by Korean software company DTOPTOOLZ Co or embedded software product developer Micro Digital Inc.

One of Black Vine’s earliest campaigns was discovered by researcher Eric Romang in December 2012, targeting visitors to the website of Capstone Turbine, a gas turbine manufacturer. The website was rigged to exploit a then zero-day bug in Microsoft’s Internet Explorer (CVE-2012-4792) and deliver Sakurel. A separate attack, observed later in December, via another unnamed turbine power and technology manufacturer’s website also used the Sakurel malware.

Symantec pins Black Vine for a subsequent wave of attacks on the aerospace industry that began in February 2014 and used an unnamed European aerospace company’s website to compromise visitors, this time using a new zero-day bug in Internet Explorer (CVE-2014-0322). Again, the payload was Sakurel, only an updated version.

According to Symantec’s researchers, there are signs that Black Vine didn’t have exclusive access to the aforementioned exploits. The 2012 IE bug for example was used that year against visitors of the Council of Foreign Relations’ website but delivered malware it labels Bifrose and associates with a separate cyberespionage campaigm.

Meanwhile the use of CVE-2014-0322 preceded the attack on Anthem and the aerospace firm, but also delivered different malware to those used by Black Vine.

“Between February 11 and February 15, 2014, the websites of the US Veterans of Foreign Wars (VFW.org) and the home page of a large European aerospace manufacturer both became victims of watering-hole attacks. Similar to the 2012 attacks, the sites were forced to redirect to an exploit for a previously unknown zero-day vulnerability in Internet Explorer (CVE-2014-0322) in order to deliver a malicious payload,” said Symantec’s researchers.

“In the VFW.org attack, the delivered payload was a variant of Backdoor.Moudoor. Moudoor has been used in targeted attacks by a group previously reported by Symantec, referred as Hidden Lynx. The attack against the aerospace manufacturer took place simultaneously with the VFW attack and exploited the same zero-day vulnerability. The payload in the aerospace watering-hole attack was Black Vine’s Sakurel malware,” they added.

This article is brought to you by Enex TestLab, content directors for CSO Australia.

Feeling social? Follow us on Twitter and LinkedIn Now!