Between 2012 to mid-2015, U.S. financial institutions, financial services corporations and financial news publishers fell victim to one of the largest computer hacking crimes. The hacking resulted in the theft of information belonging to 100 million customers of the victim companies (including the theft of personal data from 83 million customer accounts at JPMorgan Chase), and securities fraud, in the form of stock market manipulation. While the crimes committed date back to 2015, this week, one of the hackers involved, identified as Andrei Tyurin, pleaded guilty to the following charges:  computer intrusion, wire fraud, bank fraud, and illegal online gambling offenses in connection with his involvement in a massive computer hacking campaign targeting U.S. financial institutions, brokerage firms, financial news publishers, and other American companies.

Here at Digital Shadows (now ReliaQuest), we’ve been tracking the indictment quite closely. As we’ve discussed previously, stock market manipulation, otherwise known as a “Pump’n’Dump” scheme, is one way in which financial crime is cyber-enabled. The scheme takes advantage of spam emails to perform disinformation campaigns to gain tens of millions of dollars in illicit proceeds.

So when the attacker, Andrei Tyurin, pleaded guilty, we thought we could look at the attacker goals, their TTPs and map this to the Mitre PRE-ATT&CK and ATT&CK framework.

 Richard Gold also spoke on this topic on a recent episode of our ShadowTalk Threat Intelligence podcast. You can listen to that episode here:

Attacker goals

As with any analysis of such campaigns, it’s crucial to start by understanding the attacker goals. In this instance, the goals of the intrusions were around gaining access to:

 

  1. Customer contact information of the various financial institutions
  2. Material containing non-public information, such as emails

 

The motivation for the theft of contact information was described as “CC-1 indicated to TYURIN that CC-1 intended to distribute “mailers,” or promotions of particular stocks, to people whose contact information TYURIN had stolen from the victim companies”. The attackers then went about “contacting and lying to people whose personal information had been obtained in the hacks, in the course of tricking those people into buying stocks being deceptively touted by the defendants.“ and “individuals acting at CC-1’s direction lied to people about how their personal contact information had been obtained, falsely claiming that the information was simply “in our investors’ database.”

A secondary goal was around “expanding the size and scope of their network intrusions to encompass thefts of material non-public information from the financial institutions and other firms they were hacking”. The attackers discussed stealing emails from their targets and using the non-public information contained within to drive their securities fraud.

In some cases, the attackers managed to gain access to customer accounts for an online stock brokerage company and discussed various ways to monetize access to those accounts, including trading stocks and withdrawing funds. However, the attackers were clearly aware of fraud detection practices and were concerned about drawing too much attention to themselves by stealing money from too many people.

It is clear from this indictment, as well as others such as the Mueller GRU indictment, that customer data and internal emails are high up on attackers’ wish lists. As defenders, we should be mindful of attackers’ interest in these classes of data.

 

Mitre PRE-ATT&CK and ATT&CK techniques

1.   PRE-ATT&CK

Acquire and/or use 3rd party infrastructure services: According to the indictment, the attackers “procured computer network infrastructure, including particular servers located in Egypt, the Czech Republic, South Africa, Brazil, Turkey, and elsewhere, to be used by TYURIN to gain unlawful access to companies’ computer networks and to receive data stolen from those networks during the intrusions”.

Analyze application security posture: According to the indictment: “in connection with many of the network intrusions, CC-2 provided to CC-1, CC-2’s own login credentials and other information obtained by CC-2, as a customer of many of the victim companies. CC-1 in turn provided this information to TYURIN, who used that information to perform certain analyses of those victims’ networks in connection with the intrusions.” this is an interesting twist on how reconnaissance, or the PRE-ATT&CK phase, is typically performed. Malicious customers can be a significant threat to certain businesses.

 

2.   Initial Access

Exploit Public-Facing Application: Once the previous step was successfully performed, the attackers were then able to exploit the public-facing applications to extract the data they were interested in. Specifically, the attackers “unlawfully accessed the network of Victim-2 by exploiting the so-called “Heartbleed” vulnerability”. There have been public reports before of Heartbleed being used by attackers, for example in the compromise of Community Health Systems, Inc. (CHS) but it is intriguing to see more evidence that Heartbleed was being exploited in the wild. SHODAN reports that there are more than 86,000 machines vulnerable to Heartbleed at the time of writing (https://www.shodan.io/search?query=vuln%3Acve-2014-0160).

 

3.   Persistence

Webshell: once the attackers had successfully exploited the public-facing service they: “typically caused a particular piece of malware to be installed. This malware provided TYURIN with persistent access to many of the victim companies’ networks, enabling TYURIN and CC-1 to steal data from these victims repeatedly, sometimes over a period of many months.” While a webshell is a likely candidate, there could well be other malware types, such as SSH backdoors or Remote Access Trojans (RATs).

 

4.   Lateral Movement

When the attackers were inside of a target environment, they invested a lot of time in lateral movement in order to find the information they were interested in. One attacker noted that “he had “found some databases” within Victim-1’s systems, and that there were “a lot of databases . . . and even more servers,”“ and even that “traversing Victim-1’s network infrastructure in search of its customer database was like “opening a book in the middle . . . to look for a sentence not knowing where exactly” to start.” This indicates that a defender has a number of detection opportunities when an attacker successfully breaks into an environment. One technique that the attacker used to find the customer data was to look for CC-2’s account in the data that he found in order to narrow the search.

 

5.   Command and Control

The indictment does not state exactly how command and control was performed by the attackers, but one aspect of note is that the attackers were alerted to their intrusion being detected by the IP addresses of their C2 servers being blocked by the target organization. Once the intrusion was reported in the media, the attackers read the media reports and cancelled the rental of their C2 servers.

 

6.   Exfiltration

While not stated in the indictment exactly how the exfiltration was performed by the attackers, they “”downloaded a few million addresses” of Victim-1’s customers already from Victim-1’s servers”. The attackers then went on to exfiltrate around 85 million customer records from the database to use in their subsequent securities fraud schemes.

 

Conclusions

This indictment provides a window onto a large-scale criminal conspiracy for financial gain. The attackers used standard hacking techniques, such as exploiting unpatched known vulnerabilities, to gain access to a target environment. Additionally, the usage of legitimate credentials from a malicious customer was used to fuel these intrusions. Defenders should be aware of how their own customers’ credentials can be abused in this fashion.

The goal of the attackers’ intrusions was to gain access to customer data, specifically contact information, and non-public information such as emails. Given the intent of the attackers to monetize their access to this information, it can be considered a priority for defenders to protect access to these types of information. This stolen information was then used to commit securities fraud, in particular, “Pump’n’Dump” schemes, to manipulate the stock market for the attackers’ benefit.

 

 

To see more mappings to the Mitre PRE-ATT&CK and ATT&CK framework, visit our Photon Research Team’s resources page here or subscribe to our threat intelligence newsletter below.