Original URL: https://www.theregister.com/2014/09/04/virustotal_blue_means_you_too_can_track_comment_crew/

VirusTotal mess means YOU TOO can track Comment Crew!

Hackers backed by Beijing and Tehran appear to be cheapskates

By Darren Pauli

Posted in Security, 4th September 2014 05:28 GMT

Security researcher Brandon Dixon has used Google's VirusTotal malware analysis tool to spy on what he claims are state-sponsored Chinese and Iranian elite hacking crews.

Dixon (@9bplus) used the paid version of VirusTotal to watch as a subgroup of the Chinese hacker group Comment Crew and an unnamed Iranian mob developed, tested and re-worked their malware to pass under the radars of the world's most popular anti-virus platforms.

Since 2009, independent researcher Dixon has found bugs left in malware tested against the service and used intelligence gained from his exploits to save victims targeted by the groups.

It has long been known in security circles that VirusTotal and similar testing services are used by vxers to test the effectiveness of their malware prior to foisting it on victims, but Dixon's use of the paid application programming interface to identify attackers is novel.

The researcher noted in a lengthy document, created to help the security industry, that a series of VirusTotal tweaks and analysis techniques could shift the focus of the Google service from identifying malware to identifying attackers.

"Through programmatic means, it's possible to recursively crawl and extract all [VirusTotal] submission history of a file into a structured data format that can be stored with results from the private API for local analysis," Dixon wrote. "The resulting data structure makes the focus on who submitted the file and not the file itself."

Sometime around November 2012 Dixon found a subset of Comment Crew had successfully obfuscated its malware, but then sent it to a target organisation not realising it contained code bugs. The malware was one of more than 100 different wares it tested through VirusTotal.

Attackers have since 2009 been caught flinging the resulting the NetTraveler espionage ware reported by Kaspersky in 2013 to be attacking a host of companies in the aeronautics, gas, oil and nuclear sectors.

Dixon said the group had most recently targeted a newspaper and compromised a journalist's email account where they subsequently sent infected mail to one of the reporters' contacts.

"It's unclear why actors involved in the NetTraveler group upload files to VirusTotal, but in doing so, they themselves have become the best source of information when tracking the group," he said.

"Actors associated with NetTraveler remain active within VirusTotal and upload on a daily basis."

The researcher had no prior work to go on so he developed a series of labels and techniques to distinguish attackers from victims and security vendors.

Attackers (actors) stood out in part because they often submitted, modified and re-submitted their wares to determine anti-virus detection rates over time.

A detectability score was created based on these and other patterns that indicated the likelihood of a submitter harboring malicious intent.

Dixon is content to reveal his methods to the public and his enemies, noting he already had sufficient data to investigate further attacks.

"When I started doing this work, it was back before VirusTotal had all the data they did now and to the best of my knowledge, before anyone thought to find the bad guys through automated means and at scale. Today, I have more bad guy activity then I can handle and think it’s finally time to let the rest of the community in on the VirusTotal secret." ®