A Guerra Fria Cibernética

A Guerra Fria Cibernética

13/05/2020 Não Por Rodrigo Cintra
Capa do Decade of the RATs: Cross-Platform APT Espionage Attacks Targeting Linux, Windows and Android

Os Estados precisam se manter informados e, para isto, utilizam de diferentes táticas. A espionagem é uma delas, focando-se na busca por informações que não são públicas. A questão que tem se apresentado é o aumento significativo das incrusos de espionagem no mundo virtual.

Em recente relatório da Blackberry Cylance mostra como o governo chinês tem conduzido a espionagem tanto de outros Estados quanto de empresas.

Uma das coisas que chama a atenção no relatório é a amplitude das ações em diferentes dimensões: territorial, temporal e setorial.

Mas não podemos nos iludir acreditando que a China é o único país a fazer esse tipo de ação. A espionagem é uma ferramenta “normal” ao alcance dos governos. Ainda que haja muito espaço para o questionamento sobre seus limites éticos, é preciso ter clareza de que continuarão a existir.

É preciso que os governos estejam preparados para compreender essas dinâmicas e se preparaem para uma guerra fria cibernética, na qual o confronto direto não é aceito nem oficializado, mas é real e impacta na capacidade de acúmulo e projeção de poder.

Para conhecer mais sobre o relatório, veja o texto abaixo:


BlackBerry Report Examines
Compromise of Linux Servers by APTs

The BlackBerry Research and Intelligence Team has released new research that examines how five related Advanced Persistent Threat (APT) groups operating in the interest of the Chinese government have systematically targeted Linux servers, Windows systems and mobile devices while remaining undetected for nearly a decade.

The report, titled Decade of the RATs: Cross-Platform APT Espionage Attacks Targeting Linux, Windows and Androidprovides further insight into pervasive economic espionage operations targeting intellectual property, a subject that the Department of Justice recently said is the focus of more than 1000 open investigations in all of the 56 FBI field offices.

The cross-platform aspect of the attacks is also of particular concern in light of security challenges posed by the sudden increase in remote workers. The tools identified in these ongoing attack campaigns are already in place to take advantage of work-from-home mandates, and the diminished number of personnel onsite to maintain security of these critical systems compounds the risks. While the majority of the workforce has left the office as part of containment efforts in response to the Covid-19 outbreak, intellectual property remains in enterprise data centers, most of which run on Linux.

Linux runs nearly all of the top 1 million websites online, 75% of all web servers, 98% of the world’s supercomputers and 75% of major cloud service providers (Netcraft, 2019, Linux Foundation, 2020). Most large organizations rely on Linux to run websites, proxy network traffic and store valuable data. The BlackBerry report examines how APTs have leveraged the “always on, always available” nature of Linux servers to establish a “beachhead for operations” across a wide swath of targets.

“Linux is not typically user-facing, and most security companies focus their engineering and marketing attention on products designed for the front office instead of the server rack, so coverage for Linux is sparse,” said Eric Cornelius, Chief Product Architect at BlackBerry. “These APT groups have zeroed in on that gap in security and leveraged it for their strategic advantage to steal intellectual property from targeted sectors for years without anyone noticing.”

Other key findings in the report include:

  • The APT groups examined in this report are likely comprised of civilian contractors working in the interest of the Chinese government who readily share tools, techniques, infrastructure, and targeting information with one another and their government counterparts.
  • The APT groups have traditionally pursued different objectives and focused on a wide array of targets; however, it was observed that there is a significant degree of coordination between these groups, particularly where targeting of Linux platforms is concerned.
  • The research identifies two new examples of Android malware, continuing a trend seen in a previous report from BlackBerry researchers, titled Mobile Malware and APT Espionage: Prolific, Pervasive, and Cross-Platform, which examined how APT groups have been leveraging mobile malware in combination with traditional desktop malware in ongoing cross-platform surveillance and espionage campaigns.
  • One of the Android malware samples very closely resembles the code in a commercially available penetration testing tool, yet the malware is shown to have been created nearly two years before the commercial tool was first made available for purchase.
  • The report examines several new variants of well-known malware that are getting by network defenders through the use code-signing certificates for adware, a tactic that the attackers hope will increase infection rates as antivirus (AV) red flags are dismissed as just another blip in a constant stream of adware alerts.
  • The report also highlights a shift by attackers towards the use of cloud service providers for command-and-control (C2) and data exfiltration communications which appear to be trusted network traffic.

“This research paints a picture of an espionage effort targeting the very backbone of large organizations’ network infrastructure that is more systemic than has been previously acknowledged,” says John McClurg, Chief Information Security Officer at BlackBerry. “This research opens another chapter in the Chinese IP theft story, providing us with new lessons to learn.”

https://threatvector.cylance.com/en_us/home/blackberry-report-examines-compromise-of-linux-servers-by-chinese-apts.html

Publicado originalmente em Mapa Mundi (www.mapamundi.org.br)