Original URL: https://www.theregister.com/2014/07/04/cosmicduke_linked_to_anti_nato_gov_attacks_fsecure/

So which miscreants wrote the CosmicDuke info-slurping nasty?

Finnish researchers spot link to long-ago anti-NATO attacks

By John Leyden

Posted in Security, 4th July 2014 08:07 GMT

Security researchers have uncovered a link between a Trojan and a recently discovered cyber-espionage tool which suggests cyber-spies behind recent attacks on Western governments cut their teeth writing conventional Trojans.

CosmicDuke combines elements from the Cosmu Trojan and a backdoor known as MiniDuke, previously associated with cyberespionage-style attacks.

MiniDuke, first identified in February 2013, cropped up in attacks against NATO and European government agencies.

Recent analysis by Finnish anti-virus firm F-Secure revealed that the long-running Cosmu strain of information stealers was using the same loader as MiniDuke stage three. Compilation timestamps show it was Cosmu - not MiniDuke - which originally used the common shared loader.

"Moreover, we found that the loader was updated at some point, and both malware families took the updated loader into use," a blog post by F-Secure security researcher Timo Hirvonen explains. "Since Cosmu is the first malware known to share code with MiniDuke, we decided to name the samples showing this amalgamation of the MiniDuke-derived loader and Cosmu-derived payload as CosmicDuke."

CosmicDuke infections start by tricking targets into opening either a PDF file which contains an exploit or a Windows executable whose filename is manipulated to make it look like a document or image file. Some of the samples display a decoy document to the user, such as "Ukraine-Gas-Pipelines-Security-Report-March-2014.pdf" in the example cited by F-Secure. Another decoy document poses as a Russian-language receipt for a payment.

Once successfully deployed, CosmicDuke starts collecting information from compromised systems. Its information stealing components include a keylogger, clipboard stealer, screenshot capture, and password-stealers for a variety of popular chat, email and web-browsing programs. CosmicDuke also collects information about the files on compromised systems as well as bundling the capability to export cryptographic certificates and the associated private keys.

Sensitive data hoovered up from compromised systems is uploaded to remote servers via FTP. As well as stealing information, CosmicDuke created a backdoor on compromised networks, allowing miscreants to download secondary malware.

More details on the malware can be found in a more comprehensive technical analysis by F-Secure here (PDF). ®