No monkeys for CozyDuke

Yet another APT of the ‘Dukes family’ is hitting high-profile targets, including the US government office.

How to mitigate CozyDuke / Office Monkey threat

Yet another APT of the ‘Dukes family’ is hitting high-profile targets, including the US government office. This time it’s CozyDuke, also known as CozyBear, CozyCar or “Office Monkeys” in honor of the video it employs as a decoy.

The attack is notably sophisticated, including encrypted components, anti-detection capabilities and a fairly well-developed set of malware components that feature structural similarities with earlier MiniDuke, CosmicDuke, and Onion Duke threats.

Office Monkeys are dangerous

What is really worth mentioning is that this attack’s initial penetration method is based entirely on social engineering techniques. And, unfortunately, it is quite a successful approach for many targeted attacks.

The attackers are offering an extremely funny video about office-working apes as bait. The archive, including an executable video, is delivered via spear-phishing emails containing an attachment or a link to a website, sometimes a legitimate and even highly-rated site that has already been compromised.

How to mitigate CozyDuke / Office Monkey threat

While the video plays, the attack’s dropper is silently installed into the system, ready to receive commands and second stage malware components from the Command & Control servers.

The cybercriminals were not mistaken in thinking that many recipients would launch the video. Not only have they launched it; they’ve shared it with office colleagues, thus actively assisting in the malware distribution process. Given the high profile of the targets, the amount of sensitive information potentially stolen could be plentiful.

So the question is: how do you mitigate such a horrific threat, when even your own trusted employees are working against your carefully built security? For sure, you shouldn’t underestimate the power of social engineering: how many loyal employees would, for example, resist opening a link in a (carefully forged) letter from their boss?

How to mitigate an Office Monkey threat

Actually, several very basic security precautions or Mitigation Strategies can work effectively against even the most sophisticated and thoroughly planned APTs. For example, a simple curbing of administrative rights plus the timely patching of vulnerabilities and restricting the number of permitted apps can mitigate up to 85% of targeted attack-connected incidents.

Kaspersky lab’s Application Control would be a valuable asset here. The Monkey video — as well as the other malware components of CozyDuke — would simply not be able to launch without being previously approved by a system administrator.

Some administrative staff may have a limited range of duties and responsibilities, while dealing on a day-to-day basis with highly sensitive correspondence. Such a working scenario may be best addressed through adopting a Default Deny Applications Control mode, strictly limiting allowed executables to those system components and programs absolutely necessary to the individual’s work activities.

Other useful strategies, especially appropriate to government agencies or other highly regulated enterprises, may include:

  • Using Web Control technology to restrict access only to permitted web resources, limited to those that are work-related — or at least only to certain site categories.
  • Applying e-mail content filtering, as offered by Kaspersky Security for Exchange / Linux Mail, to rule out suspicious emails and attachments (such as archives), perhaps depending on the recipient’s role and seniority.
  • Using Device Control technology to avoid unsolicited transfers of information through the security perimeter to and from the outside world — or even within the perimeter. As well as helping prevent the spread of malware, this approach can offer protection against some forms of intentional data theft.
  • Conducting specialized security training for employees, such as that offered by Kaspersky Lab as part of the Security Intelligence Services. This will drive increased awareness and understanding of the dangers they face, even while they sit in their well-guarded offices. It also educates them on how to avoid many seemingly innocent, yet unsafe practices that could cost their business a fortune — or even constitute a threat to their country’s security.

Consider something bigger

Prior to an attack, APT actors will reconnoiter the targeted organization — including employee personas, business processes, and current security solutions specifics. This knowledge is used to help assess the target’s vulnerabilities and to sidestep existing security mechanisms.

So, when dealing with APTs, it is absolutely necessary to employ a multi-layered security approach, augmenting your trusted anti-malware with a number of proactive security measures covering different parts of your IT network. Thus armed and prepared, you become a formidably unattractive and unviable target for APTs.

Tips

Securing home security

Security companies offer smart technologies — primarily cameras — to protect your home from burglary, fire and other incidents. But what about protecting these security systems themselves from intruders? We fill this gap.