Hat tip to NSA FBI for Cracking Drovorub

The National Security Agency and the FBI are jointly exposing malware that they say Russian military hackers use in cyber-espionage operations.

Hackers working for Russia’s General Staff Main Intelligence Directorate’s 85th Main Special Service Center, military unit 26165, use the malware, which the Russians themselves call “Drovorub,” to target Linux systems, the NSA and FBI said Thursday in a detailed report.

The hackers, also known as APT28 or Fancy Bear, allegedly hacked the Democratic National Committee in 2016 and frequently target defense, government, and aerospace entities. The Russian military agency is also known as the GRU.

FBI e NSA descobrem novo malware Linux chamado Drovorub ...

While the alert does not include specific details about Drovorub victims, U.S. officials did say they published the alert Thursday to raise awareness about state-sponsored Russian hacking and possible defense sector vulnerabilities. The disclosure comes just months before American voters will conduct a presidential election.

“Information in this Cybersecurity Advisory is being disclosed publicly to assist National Security System owners and the public to counter the capabilities of the GRU, an organization which continues to threaten the United States and U.S. allies as part of its rogue behavior, including their interference in the 2016 U.S. Presidential Election,” the NSA and FBI said in the report.

The U.S. intelligence community has assessed that multiple foreign governments may “seek to compromise our election infrastructure.” It was not clear if the Russian hackers were using Drovorub malware in any ongoing interference efforts related to the 2020 presidential elections.

The NSA and FBI urged national security personnel, including the U.S. Department of Defense, to be on the alert for Drovorub attacks.

“The malware represents a threat because Linux systems are used pervasively throughout National Security Systems, Department of Defense, and the Defense Industrial Base,” the statement said. “All stakeholders should take action as appropriate.”

The announcement comes nearly one year after the NSA stood up a new cybersecurity directorate aimed at sharing more adversary threat intelligence with the public, and in recent weeks the NSA has worked to expose a spate of Russian campaigns, including Russian hackers’ efforts to target coronavirus research.

Senior Vice President of Intelligence at CrowdStrike, Adam Meyers, told CyberScoop the release shows these hackers are not easily deterred.

“Most importantly it demonstrates that FANCY BEAR has more tools and capabilities that are still being identified. This actor didn’t pack up and go home, they still have tricks up their sleeve,” Meyers told CyberScoop, adding that the news should raise alarm bells about Linux security. “Another important take away is that Linux is an area that organizations need to keep in mind from a malware perspective, many have not invested in similar security tools for this platform as they have for user platforms.”

Attacks employing Drovorub may be linked with previous Russian military efforts against connected devices, according to the NSA and the FBI. An APT28 attack that Microsoft security researchers identified last year against devices such as an office printer or a VOIP phone, for instance, was linked with an IP address that has also been used to access the Drovorub command and control IP address, the NSA and FBI said.

In such attacks, the hackers appeared interested in exploiting so-called internet of things devices in order to gain access to broader networks, other insecure accounts, and sensitive data, according to Microsoft.

The joint NSA and FBI release also has the effect of alerting the Russian government that U.S. officials are capable of tracking some of their work. The 780th Military Intelligence Brigade, which currently works with the Pentagon’s offensive cyber arm, Cyber Command, tweeted information out about the malware, and tagged a state-funded media outlet, RT, to flag the news for them.

The Drovorub malware consists of several components, the NSA and the FBI said, including an implant, a kernel module rootlet, a file transfer tool, and an attacker-controlled command and control server.

“When deployed on a victim machine, the Drovorub implant (client) provides the capability for direct communications with actor-controlled C2 infrastructure; file download and upload capabilities; execution of arbitrary commands as ‘root’; and port forwarding of network traffic to other hosts on the network,” the NSA and FBI said.

More detail for zdnet:

“Technical details released today by the NSA and FBI on APT28’s Drovorub toolset are highly valuable to cyber defenders across the United States.”

To prevent attacks, the agency recommends that US organizations update any Linux system to a version running kernel version 3.7 or later, “in order to take full advantage of kernel signing enforcement,” a security feature that would prevent APT28 hackers from installing Drovorub’s rootkit.

The joint security alert [PDF] contains guidance for running Volatility, probing for file hiding behavior, Snort rules, and Yara rules — all helpful for deploying proper detection measures.

Some interesting details we gathered from the 45-page-long security alert:

  • The name Drovorub is the name that APT28 uses for the malware, and not one assigned by the NSA or FBI.
  • The name comes from drovo [дрово], which translates to “firewood”, or “wood” and rub [руб], which translates to “to fell”, or “to chop.”
  • The FBI and NSA said they were able to link Drovorub to APT28 after the Russian hackers reused servers across different operations. For example, the two agencies claim Drovorub connected to a C&C server that was previously used in the past for APT28 operations targeting IoT devices in the spring of 2019. The IP address had been previously documented by Microsoft.

Seizure of Three Terror Finance Cyber-Enabled Campaigns

Global Disruption of Three Terror Finance Cyber-Enabled Campaigns

Largest Ever Seizure of Terrorist Organizations’ Cryptocurrency Accounts

The Justice Department today announced the dismantling of three terrorist financing cyber-enabled campaigns, involving the al-Qassam Brigades, Hamas’s military wing, al-Qaeda, and Islamic State of Iraq and the Levant (ISIS).  This coordinated operation is detailed in three forfeiture complaints and a criminal complaint unsealed today in the District of Columbia.  These actions represent the government’s largest-ever seizure of cryptocurrency in the terrorism context.

These three terror finance campaigns all relied on sophisticated cyber-tools, including the solicitation of cryptocurrency donations from around the world.  The action demonstrates how different terrorist groups have similarly adapted their terror finance activities to the cyber age.  Each group used cryptocurrency and social media to garner attention and raise funds for their terror campaigns.  Pursuant to judicially-authorized warrants, U.S. authorities seized millions of dollars, over 300 cryptocurrency accounts, four websites, and four Facebook pages all related to the criminal enterprise.

Funds successfully forfeited with a connection to a state sponsor of terrorism may in whole or in part be directed to the United States Victims of State Sponsored Terrorism Fund (http://www.usvsst.com/) after the conclusion of the case.

“It should not surprise anyone that our enemies use modern technology, social media platforms and cryptocurrency to facilitate their evil and violent agendas,” said Attorney General William P. Barr.   “The Department of Justice will employ all available resources to protect the lives and safety of the American public from terrorist groups.  We will prosecute their money laundering, terrorist financing and violent illegal activities wherever we find them.  And, as announced today, we will seize the funds and the instrumentalities that provide a lifeline for their operations whenever possible.  I want to thank the investigators from the Internal Revenue Service, Department of Homeland Security, Federal Bureau of Investigation, and the prosecutors from the D.C. United States Attorney’s Office and National Security Division for their hard and innovative work in attacking the networks that allow these terrorists to recruit for and fund their dangerous actions.”

“Terrorist networks have adapted to technology, conducting complex financial transactions in the digital world, including through cryptocurrencies. IRS-CI special agents in the DC cybercrimes unit work diligently to unravel these financial networks,” said Secretary of the Treasury Steven T. Mnuchin.  “Today’s actions demonstrate our ongoing commitment to holding malign actors accountable for their crimes.”

“The Department of Homeland Security was born after the September 11, 2001 terrorist attacks and, nearly 20 years later, we remain steadfast in executing our critical mission to safeguard the American people, our homeland, and our values,” said Acting Secretary of Homeland Security Chad F. Wolf.  “Today’s announcement detailing these enforcement actions targeting foreign terrorist organizations is yet another example of the Department’s commitment to our mission. After launching investigations that identified suspected online payments being funneled to and in support of terrorist networks, Homeland Security Investigations skillfully leveraged their cyber, financial, and trade investigative expertise to disrupt and dismantle cyber-criminal networks that sought to fund acts of terrorism against the United States and our allies.  Together with our federal law enforcement partners, the Department will utilize every resource available to ensure that our Homeland is and remains secure.”

“These important cases reflect the resolve of the D.C. United States Attorney’s Office to target and dismantle these sophisticated cyber-terrorism and money laundering actors across the globe,” stated Acting United States Attorney Michael R. Sherwin.  “While these individuals believe they operate anonymously in the digital space, we have the skill and resolve to find, fix and prosecute these actors under the full extent of the law.”

“IRS-CI’s ability to trace funds used by terrorist groups to their source and dismantle these radical group’s communication and financial networks directly prevents them from wreaking havoc throughout the world,” said Don Fort, Chief, IRS Criminal Investigation.  “Today the world is a safer place.”

“As the primary law enforcement agency charged with defeating terrorism, the FBI will continue to combat illicit terrorist financing regardless of platform or method employed by our adversaries,” said FBI Director Christopher Wray. “As demonstrated by this recent operation, the FBI remains committed to cutting off the financial lifeblood of these organizations that seek to harm Americans at home and abroad.”

“Homeland Security Investigations continues to demonstrate their investigative expertise with these enforcement actions,” said ICE Deputy Director and Senior Official Performing the Duties of the Director Matthew T. Albence.  “Together with law enforcement partners, HSI has utilized their unique authorities to bring to justice those cyber-criminal networks who would do us harm.”

Al-Qassam Brigades Campaign

The first action involves the al-Qassam Brigades and its online cryptocurrency fundraising efforts.  In the beginning of 2019, the al-Qassam Brigades posted a call on its social media page for bitcoin donations to fund its campaign of terror.  The al-Qassam Brigades then moved this request to its official websites, alqassam.net, alqassam.ps, and qassam.ps.

al_qassam_1

The al-Qassam Brigades boasted that bitcoin donations were untraceable and would be used for violent causes.  Their websites offered video instruction on how to anonymously make donations, in part by using unique bitcoin addresses generated for each individual donor.

al_qassam_2

 

However, such donations were not anonymous.  Working together, IRS, HSI, and FBI agents tracked and seized all 150 cryptocurrency accounts that laundered funds to and from the al-Qassam Brigades’ accounts.  Simultaneously, law enforcement executed criminal search warrants relating to United States-based subjects who donated to the terrorist campaign.

With judicial authorization, law enforcement seized the infrastructure of the al-Qassam Brigades websites and subsequently covertly operated alqassam.net.   During that covert operation, the website received funds from persons seeking to provide material support to the terrorist organization, however, they instead donated the funds bitcoin wallets controlled by the United States.

The United States Attorney’s Office for the District of Columbia also unsealed criminal charges for two Turkish individuals, Mehmet Akti and Hüsamettin Karataş, who acted as related money launderers while operating an unlicensed money transmitting business.

Al-Qaeda Campaign

The second cyber-enabled terror finance campaign involves a scheme by al-Qaeda and affiliated terrorist groups, largely based out of Syria.  As the forfeiture complaint details, these terrorist organizations operated a bitcoin money laundering network using Telegram channels and other social media platforms to solicit cryptocurrency donations to further their terrorist goals.  In some instances, they purported to act as charities when, in fact, they were openly and explicitly soliciting funds for violent terrorist attacks.  For example, one post from a charity sought donations to equip terrorists in Syria with weapons:

al_qaeda

Undercover HSI agents communicated with the administrator of Reminder for Syria, a related charity that was seeking to finance terrorism via bitcoin donations.  The administrator stated that he hoped for the destruction of the United States, discussed the price for funding surface-to air missles, and warned about possible criminal consequences from carrying out a jihad in the United States.

Posts from another Syrian charity similarly explicitly referenced weapons and extremist activities:

al_qaeda_2
al_qaeda_3.

Al-Qaeda and the affiliated terrorist groups together created these posts and used complicated obfuscation techniques, uncovered by law enforcement, to layer their transactions so to conceal their actions.  Today’s complaint seeks forfeiture of the 155 virtual currency assets tied to this terrorist campaign.

ISIS Campaign

The final complaint combines the Department’s initiatives of combatting COVID-19 related fraud with combatting terrorism financing.  The complaint highlights a scheme by Murat Cakar, an ISIS facilitator who is responsible for managing select ISIS hacking operations, to sell fake personal protective equipment via FaceMaskCenter.com (displayed below)

isis_1.

The website claimed to sell FDA approved N95 respirator masks, when in fact the items were not FDA approved.  Site administrators claimed to have near unlimited supplies of the masks, in spite of such items being officially-designated as scarce.  The site administrators offered to sell these items to customers across the globe, including a customer in the United States who sought to purchase N95 masks and other protective equipment for hospitals, nursing homes, and fire departments.

The unsealed forfeiture complaint seized Cakar’s website as well as four related Facebook pages used to facilitate the scheme.  With this third action, the United States has averted the further victimization of those seeking COVID-19 protective gear, and disrupted the continued funding of ISIS.

The claims made in these three complaints are only allegations and do not constitute a determination of liability.  The burden to prove forfeitability in a civil forfeiture proceeding is upon the government.  Further, charges contained in criminal complaint are merely allegations, and the defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law.

IRS-CI Cyber Crimes Unit (Washington, D.C.), HSI’s Philadelphia Office, and FBI’s Washington D.C., New York, and Los Angeles field offices are investigating the case. Assistant U.S Attorneys Jessi Camille Brooks and Zia M. Faruqui, and National Security Division Trial Attorneys Danielle Rosborough and Alexandra Hughes are litigating the case, with assistance from Paralegal Specialists Brian Rickers and Bria Cunningham, and Legal Assistant Jessica McCormick.  Additional assistance has been provided by Chainalysis and Excygent.

ACLU Calls for Dissolving DHS

Any of these organizations calling for a restoration of law and order yet? Biden or Harris? Nah, but read on….

Primer:

A judge in Portland, Ore., is proposing that the uniforms of federal agents responding to long-running protests and unrest in that city be emblazoned with easily visible numbers so officers can be easily identified if they commit abuses.

U.S. District Court Judge Michael Simon aired the suggestion Friday in connection with a lawsuit he’s overseeing that accuses city police and federal law enforcement officers of unjustified use of force against journalists and legal observers monitoring the protests, which have centered in recent weeks on the main federal courthouse in Portland.

“I do think it might be appropriate to require any federal law enforcement officer who steps out of the federal courthouse building to wear a unique identifying code,” Simon said during a 90-minute teleconference with lawyers involved in the case. “I’m taking this very, very seriously.”

The judge said he was considering ordering that federal agents — including scores of officers the Trump administration dispatched to the city from across the country — wear numbers about 8 inches high that would make it easier to assess whether some officers are violating a temporary restraining order the court issued last week.

Simon said he was thinking of something like the jerseys professional sports players wear, minus the names, which he said would expose law enforcement officers to the threat of doxing by the public.

The judge’s restraining order bars law enforcement from targeting journalists or legal observers and also gives those categories of individuals the right to remain in areas even if authorities require the general public to disperse because of riotlike conditions. More here.

*** https://s.abcnews.com/images/US/portland-protest-officer-rt-jt-200718_1595087284472_hpMain_16x9_992.jpg Note police on the uniforms

So, we now have judges that condemn the actions of law enforcement while the judges never seem to ask questions of Soros DA’s not prosecuting the militants in these cities. And the ACLU is for the most part taking the same position without consideration to all the work and departments within DHS.

*** https://pyxis.nymag.com/v1/imgs/103/7d8/36268f7317b3d89f028b34d88ac4725d66-portland-troops.1x.rsocial.w1200.jpg Note here he has identifiers.

The American Civil Liberties Union on Monday called for the dissolution of the Department of Homeland Security, calling it a “fail[ed] experiment” that has become a “badge of shame” under President Trump.

“Nearly 20 years of abuse, waste, and corruption demonstrate the failure of the DHS experiment. Many knew DHS to be an ineffective superagency, but President Trump has converted DHS into our government’s most notable badge of shame,” the organization said in a series of tweets Monday.

“Dismantling DHS, breaking it apart into various federal agencies, and shrinking its federal budget will allow for more effective oversight, accountability and public transparency,” it added.

The organization linked to a USA Today op-ed by executive director Anthony Romero that specifically cites the “unlawful and shocking” deployment of DHS personnel to Portland, Ore.

In the op-ed, Romero noted several former DHS and national security officials who have expressed dismay at the recent trajectory of the department.

Former Secretaries Tom Ridge and Michael Chertoff have both criticized the Portland deployment, while former White House counterterrorism adviser Richard Clarke has called for DHS to be dismantled.

In addition, Romero wrote that DHS is an “ineffective superagency” made up of 22 different agencies with contradictory mandates.

“Dismantling DHS, breaking it apart into various federal agencies, and shrinking its allocation of federal dollars will allow for more effective oversight, accountability and public transparency,” he wrote.

DHS was set up by Congress after the Sept. 11, 2001, attacks. The idea at the time was to increase the importance of homeland security by unifying various parts of the government under one umbrella.

But criticism of DHS has increased over the years, and particularly over the last few months amid reports of federal police in unmarked vans detaining people in Portland.

“The spun-off agencies will have clearer missions and more limited functions,” Romero wrote. “A behemoth of a federal agency too easily hides its problems and failings. Congressional oversight can be more readily divided among various congressional committees. Smaller agencies with clearer mandates will make the Cabinet-level jobs more attractive to top-notch professionals.”

The ACLU in July sued DHS and the U.S. Marshals Service over the Portland deployment. Plaintiffs in the case include the Portland Mercury as well as several journalists and legal observers who claim agents assaulted them.

Warnings of Ransomware Affecting Elections

According to an intelligence report issued by the Department of Homeland Security, one of the top 2020 election security concerns is ransomware. A report entitled “Cybercriminals and Criminal Hackers Capable of Disrupting Election Infrastructure”, echos concerns CISA head Chris Krebs articulate at the Black Hat security conference in early August.

Department of Homeland Security fears 'ransomware' attacks ... source

The FBI and Department of Homeland Security have issued advisories to local governments, including recommendations for preventing attacks.
“From the standpoint of confidence in the system, I think it is much easier to disrupt a network and prevent it from operating than it is to change votes,” Adam Hickey, a Justice Department deputy assistant attorney general, said in an interview.

US officials state that election interference will not be tolerated. They are proactively working with social media companies, among other groups, to help safeguard the elections.

In addition, the US Department of State’s “Rewards for Justice” program is offering a 10M to anyone who can provide information about foreign interference. The Department of State has reached out to targeted individuals in Iran soliciting information.

US officials are interested in identifying individuals who aim to disrupt campaigns, meddle with election infrastructure, and who pose threats to election officials. This is the third major “Rewards for Justice” initiative this year. More here.

***

“We’re seeing state and local entities targeted with ransomware on a near daily basis,” said Geoff Hale, a top election security official with Homeland Security’s Cybersecurity and Infrastructure Security Agency.

Steps taken to improve security of voter registration systems after the 2016 election could help governments fend off election-related ransomware attacks. They’ve also acted to ensure they can recover quickly in the event of an attack.

Colorado, for example, stores redundant versions of its voter registration data at two separate secure locations so officials can easily shift operations. Backups are regular so the system can be quickly rebuilt if needed.

Even so, ransomware is an added concern for local election officials already confronting staffing and budget constraints while preparing for a shift from in-person voting to absentee balloting because of the pandemic.

In West Virginia, state officials are more concerned about the cyberthreat confronting its 55 county election offices than a direct attack on the statewide voter registration system. One click from a county employee falling victim to a spearphishing attack could grant a hacker access to the county network and eventually to election systems.

“I’m more worried that those people who are working extra hours and working more days, the temporary staff that may be brought in to help process the paperwork, that all this may create a certain malaise or fatigue when they are using tools like email,” said David Tackett, chief information officer for the secretary of state.

In states that rely heavily on in-person voting and use electronic systems to check in voters, a well-timed attack particularly during early voting could prevent officials from immediately verifying a voter’s eligibility, making paper backups critical.

For states conducting elections entirely by mail, including Colorado, an attack near Election Day may have little effect on voting because ballots are sent early to all voters, with few votes cast in-person. But it could disrupt vote-tallying, forcing officials to process ballots by hand.

In many states, local officials will face an influx of new ballot requests. That means they’ll need constant access to voter data as they handle these requests. An attack could cause major disruptions.

Hickey said he was unaware of ransomware attacks directly targeting election infrastructure. But local election offices are often connected to larger county networks and not properly insulated or protected.

A criminal targeting a county or state “may not even know what parts of the network they got into,” Hickey said. But as the malware creeps along and spreads, “what gets bricked is the entire network — and that includes but is not limited to election infrastructure.”

Even if election infrastructure isn’t directly targeted, there would likely be immediate assumptions it was, said Ron Bushar of the FireEye cybersecurity company.

A February advisory issued by the FBI and obtained by The Associated Press recommends local governments separate election-related systems from county and state systems to ensure they aren’t affected in an unrelated attack.

Trump’s ‘Operation Legend’ Getting Results

July of 2020, President Trump announced Operation LeGend.

Operation Legend was announced in Cleveland, Detroit, and Milwaukee. Operation Legend is a sustained, systematic and coordinated law enforcement initiative in which federal law enforcement agencies work in conjunction with state and local law enforcement officials to fight violent crime. The Operation was first launched on July 8 in Kansas City, Missouri, and expanded on July 22, 2020, to Chicago and Albuquerque. Additionally, Memphis and St. Louis are part of the initiative.

President Trump sending federal agents into U.S. cities is part of “Operation Legend,” named after a 4-year-old boy who was killed while sleeping in his home last month.

LeGend Taliferro was fatally shot while he lay asleep at home in Kansas City, Mo., on June 29.

“My one and only child who fought through open-heart surgery at four months is gone due to senseless gun violence,” LeGend’s mother Charron Powell said during a press briefing about Operation Legend on Wednesday at the White House.

“Children are supposed to be our future, and our 4-year-old son didn’t make it to kindergarten,” she said.

Trump on Wednesday said he’s sending federal officers into U.S. cities “plagued by violent crime” as part of Operation Legend: Combating Violent Crime in American Cities. More here.

As for results that the media and Democrats wont report, consider the following:

  1. KANSAS CITY, Mo. – U.S. Attorney Tim Garrison announced today that 59 additional arrests have been made in the past week by local and federal law enforcement officers in Operation LeGend, for a total of 156 arrests since the start of the operation.Among those arrested since Aug. 1, new federal charges have been filed against six defendants, for a total of 17 new federal cases in Operation LeGend. All of the new federal defendants were charged with firearms-related crimes. Four of the six new defendants were charged with being felons in possession of firearms. One defendant was charged with heroin trafficking and illegally possessing a firearm. One defendant was charged with participating in a conspiracy to commit armed robberies at several local businesses.

    Among the remaining 53 arrests in the past week, 35 were fugitives with either state or federal warrants for their arrest. The remaining 18 non-fugitive arrests were referred for prosecution in state court. Seven arrests were for homicides, for a total of 12 homicide arrests under Operation LeGend. Other offenses cited in the arrests included assault (including non-fatal shootings), drug trafficking, illegally possessing firearms, robbery, bank robbery, child molestation, sexual assault, possessing stolen property and possessing stolen firearms.

  2. MILWAUKEE (CBS 58) — Local and federal law enforcement officers have made 32 arrests and recovered 27 firearms since the mid-July commencement of Operation Legend in Milwaukee according to United States Attorney Matthew D. Krueger of the Eastern District of Wisconsin. Officials say those arrested include individuals alleged to have committed firearms-related offenses, as well as fugitives wanted for violent crimes, including homicide, armed robbery, and recklessly endangering safety.
  3. Three men charged with illegally possessing guns and ammunition are the first in Chicago prosecuted under Operation Legend, officials announced Friday.

    Darryl Collins, 30, of Dolton, is charged with one count of illegal possession of ammunition by a convicted felon. Romeo Holloway, 21, is charged with illegal possession of a firearm by felon. And Darryl Phillips 22, is charged with illegal possession of a machine gun, according to the U.S. Attorney’s Office for the Northern District of Illinois.

Under Operation LeGend, if you have any information on these cases, please contact the FBI at tips.fbi.gov