Hat tip to NSA FBI for Cracking Drovorub

The National Security Agency and the FBI are jointly exposing malware that they say Russian military hackers use in cyber-espionage operations.

Hackers working for Russia’s General Staff Main Intelligence Directorate’s 85th Main Special Service Center, military unit 26165, use the malware, which the Russians themselves call “Drovorub,” to target Linux systems, the NSA and FBI said Thursday in a detailed report.

The hackers, also known as APT28 or Fancy Bear, allegedly hacked the Democratic National Committee in 2016 and frequently target defense, government, and aerospace entities. The Russian military agency is also known as the GRU.

FBI e NSA descobrem novo malware Linux chamado Drovorub ...

While the alert does not include specific details about Drovorub victims, U.S. officials did say they published the alert Thursday to raise awareness about state-sponsored Russian hacking and possible defense sector vulnerabilities. The disclosure comes just months before American voters will conduct a presidential election.

“Information in this Cybersecurity Advisory is being disclosed publicly to assist National Security System owners and the public to counter the capabilities of the GRU, an organization which continues to threaten the United States and U.S. allies as part of its rogue behavior, including their interference in the 2016 U.S. Presidential Election,” the NSA and FBI said in the report.

The U.S. intelligence community has assessed that multiple foreign governments may “seek to compromise our election infrastructure.” It was not clear if the Russian hackers were using Drovorub malware in any ongoing interference efforts related to the 2020 presidential elections.

The NSA and FBI urged national security personnel, including the U.S. Department of Defense, to be on the alert for Drovorub attacks.

“The malware represents a threat because Linux systems are used pervasively throughout National Security Systems, Department of Defense, and the Defense Industrial Base,” the statement said. “All stakeholders should take action as appropriate.”

The announcement comes nearly one year after the NSA stood up a new cybersecurity directorate aimed at sharing more adversary threat intelligence with the public, and in recent weeks the NSA has worked to expose a spate of Russian campaigns, including Russian hackers’ efforts to target coronavirus research.

Senior Vice President of Intelligence at CrowdStrike, Adam Meyers, told CyberScoop the release shows these hackers are not easily deterred.

“Most importantly it demonstrates that FANCY BEAR has more tools and capabilities that are still being identified. This actor didn’t pack up and go home, they still have tricks up their sleeve,” Meyers told CyberScoop, adding that the news should raise alarm bells about Linux security. “Another important take away is that Linux is an area that organizations need to keep in mind from a malware perspective, many have not invested in similar security tools for this platform as they have for user platforms.”

Attacks employing Drovorub may be linked with previous Russian military efforts against connected devices, according to the NSA and the FBI. An APT28 attack that Microsoft security researchers identified last year against devices such as an office printer or a VOIP phone, for instance, was linked with an IP address that has also been used to access the Drovorub command and control IP address, the NSA and FBI said.

In such attacks, the hackers appeared interested in exploiting so-called internet of things devices in order to gain access to broader networks, other insecure accounts, and sensitive data, according to Microsoft.

The joint NSA and FBI release also has the effect of alerting the Russian government that U.S. officials are capable of tracking some of their work. The 780th Military Intelligence Brigade, which currently works with the Pentagon’s offensive cyber arm, Cyber Command, tweeted information out about the malware, and tagged a state-funded media outlet, RT, to flag the news for them.

The Drovorub malware consists of several components, the NSA and the FBI said, including an implant, a kernel module rootlet, a file transfer tool, and an attacker-controlled command and control server.

“When deployed on a victim machine, the Drovorub implant (client) provides the capability for direct communications with actor-controlled C2 infrastructure; file download and upload capabilities; execution of arbitrary commands as ‘root’; and port forwarding of network traffic to other hosts on the network,” the NSA and FBI said.

More detail for zdnet:

“Technical details released today by the NSA and FBI on APT28’s Drovorub toolset are highly valuable to cyber defenders across the United States.”

To prevent attacks, the agency recommends that US organizations update any Linux system to a version running kernel version 3.7 or later, “in order to take full advantage of kernel signing enforcement,” a security feature that would prevent APT28 hackers from installing Drovorub’s rootkit.

The joint security alert [PDF] contains guidance for running Volatility, probing for file hiding behavior, Snort rules, and Yara rules — all helpful for deploying proper detection measures.

Some interesting details we gathered from the 45-page-long security alert:

  • The name Drovorub is the name that APT28 uses for the malware, and not one assigned by the NSA or FBI.
  • The name comes from drovo [дрово], which translates to “firewood”, or “wood” and rub [руб], which translates to “to fell”, or “to chop.”
  • The FBI and NSA said they were able to link Drovorub to APT28 after the Russian hackers reused servers across different operations. For example, the two agencies claim Drovorub connected to a C&C server that was previously used in the past for APT28 operations targeting IoT devices in the spring of 2019. The IP address had been previously documented by Microsoft.

Seizure of Three Terror Finance Cyber-Enabled Campaigns

Global Disruption of Three Terror Finance Cyber-Enabled Campaigns

Largest Ever Seizure of Terrorist Organizations’ Cryptocurrency Accounts

The Justice Department today announced the dismantling of three terrorist financing cyber-enabled campaigns, involving the al-Qassam Brigades, Hamas’s military wing, al-Qaeda, and Islamic State of Iraq and the Levant (ISIS).  This coordinated operation is detailed in three forfeiture complaints and a criminal complaint unsealed today in the District of Columbia.  These actions represent the government’s largest-ever seizure of cryptocurrency in the terrorism context.

These three terror finance campaigns all relied on sophisticated cyber-tools, including the solicitation of cryptocurrency donations from around the world.  The action demonstrates how different terrorist groups have similarly adapted their terror finance activities to the cyber age.  Each group used cryptocurrency and social media to garner attention and raise funds for their terror campaigns.  Pursuant to judicially-authorized warrants, U.S. authorities seized millions of dollars, over 300 cryptocurrency accounts, four websites, and four Facebook pages all related to the criminal enterprise.

Funds successfully forfeited with a connection to a state sponsor of terrorism may in whole or in part be directed to the United States Victims of State Sponsored Terrorism Fund (http://www.usvsst.com/) after the conclusion of the case.

“It should not surprise anyone that our enemies use modern technology, social media platforms and cryptocurrency to facilitate their evil and violent agendas,” said Attorney General William P. Barr.   “The Department of Justice will employ all available resources to protect the lives and safety of the American public from terrorist groups.  We will prosecute their money laundering, terrorist financing and violent illegal activities wherever we find them.  And, as announced today, we will seize the funds and the instrumentalities that provide a lifeline for their operations whenever possible.  I want to thank the investigators from the Internal Revenue Service, Department of Homeland Security, Federal Bureau of Investigation, and the prosecutors from the D.C. United States Attorney’s Office and National Security Division for their hard and innovative work in attacking the networks that allow these terrorists to recruit for and fund their dangerous actions.”

“Terrorist networks have adapted to technology, conducting complex financial transactions in the digital world, including through cryptocurrencies. IRS-CI special agents in the DC cybercrimes unit work diligently to unravel these financial networks,” said Secretary of the Treasury Steven T. Mnuchin.  “Today’s actions demonstrate our ongoing commitment to holding malign actors accountable for their crimes.”

“The Department of Homeland Security was born after the September 11, 2001 terrorist attacks and, nearly 20 years later, we remain steadfast in executing our critical mission to safeguard the American people, our homeland, and our values,” said Acting Secretary of Homeland Security Chad F. Wolf.  “Today’s announcement detailing these enforcement actions targeting foreign terrorist organizations is yet another example of the Department’s commitment to our mission. After launching investigations that identified suspected online payments being funneled to and in support of terrorist networks, Homeland Security Investigations skillfully leveraged their cyber, financial, and trade investigative expertise to disrupt and dismantle cyber-criminal networks that sought to fund acts of terrorism against the United States and our allies.  Together with our federal law enforcement partners, the Department will utilize every resource available to ensure that our Homeland is and remains secure.”

“These important cases reflect the resolve of the D.C. United States Attorney’s Office to target and dismantle these sophisticated cyber-terrorism and money laundering actors across the globe,” stated Acting United States Attorney Michael R. Sherwin.  “While these individuals believe they operate anonymously in the digital space, we have the skill and resolve to find, fix and prosecute these actors under the full extent of the law.”

“IRS-CI’s ability to trace funds used by terrorist groups to their source and dismantle these radical group’s communication and financial networks directly prevents them from wreaking havoc throughout the world,” said Don Fort, Chief, IRS Criminal Investigation.  “Today the world is a safer place.”

“As the primary law enforcement agency charged with defeating terrorism, the FBI will continue to combat illicit terrorist financing regardless of platform or method employed by our adversaries,” said FBI Director Christopher Wray. “As demonstrated by this recent operation, the FBI remains committed to cutting off the financial lifeblood of these organizations that seek to harm Americans at home and abroad.”

“Homeland Security Investigations continues to demonstrate their investigative expertise with these enforcement actions,” said ICE Deputy Director and Senior Official Performing the Duties of the Director Matthew T. Albence.  “Together with law enforcement partners, HSI has utilized their unique authorities to bring to justice those cyber-criminal networks who would do us harm.”

Al-Qassam Brigades Campaign

The first action involves the al-Qassam Brigades and its online cryptocurrency fundraising efforts.  In the beginning of 2019, the al-Qassam Brigades posted a call on its social media page for bitcoin donations to fund its campaign of terror.  The al-Qassam Brigades then moved this request to its official websites, alqassam.net, alqassam.ps, and qassam.ps.

al_qassam_1

The al-Qassam Brigades boasted that bitcoin donations were untraceable and would be used for violent causes.  Their websites offered video instruction on how to anonymously make donations, in part by using unique bitcoin addresses generated for each individual donor.

al_qassam_2

 

However, such donations were not anonymous.  Working together, IRS, HSI, and FBI agents tracked and seized all 150 cryptocurrency accounts that laundered funds to and from the al-Qassam Brigades’ accounts.  Simultaneously, law enforcement executed criminal search warrants relating to United States-based subjects who donated to the terrorist campaign.

With judicial authorization, law enforcement seized the infrastructure of the al-Qassam Brigades websites and subsequently covertly operated alqassam.net.   During that covert operation, the website received funds from persons seeking to provide material support to the terrorist organization, however, they instead donated the funds bitcoin wallets controlled by the United States.

The United States Attorney’s Office for the District of Columbia also unsealed criminal charges for two Turkish individuals, Mehmet Akti and Hüsamettin Karataş, who acted as related money launderers while operating an unlicensed money transmitting business.

Al-Qaeda Campaign

The second cyber-enabled terror finance campaign involves a scheme by al-Qaeda and affiliated terrorist groups, largely based out of Syria.  As the forfeiture complaint details, these terrorist organizations operated a bitcoin money laundering network using Telegram channels and other social media platforms to solicit cryptocurrency donations to further their terrorist goals.  In some instances, they purported to act as charities when, in fact, they were openly and explicitly soliciting funds for violent terrorist attacks.  For example, one post from a charity sought donations to equip terrorists in Syria with weapons:

al_qaeda

Undercover HSI agents communicated with the administrator of Reminder for Syria, a related charity that was seeking to finance terrorism via bitcoin donations.  The administrator stated that he hoped for the destruction of the United States, discussed the price for funding surface-to air missles, and warned about possible criminal consequences from carrying out a jihad in the United States.

Posts from another Syrian charity similarly explicitly referenced weapons and extremist activities:

al_qaeda_2
al_qaeda_3.

Al-Qaeda and the affiliated terrorist groups together created these posts and used complicated obfuscation techniques, uncovered by law enforcement, to layer their transactions so to conceal their actions.  Today’s complaint seeks forfeiture of the 155 virtual currency assets tied to this terrorist campaign.

ISIS Campaign

The final complaint combines the Department’s initiatives of combatting COVID-19 related fraud with combatting terrorism financing.  The complaint highlights a scheme by Murat Cakar, an ISIS facilitator who is responsible for managing select ISIS hacking operations, to sell fake personal protective equipment via FaceMaskCenter.com (displayed below)

isis_1.

The website claimed to sell FDA approved N95 respirator masks, when in fact the items were not FDA approved.  Site administrators claimed to have near unlimited supplies of the masks, in spite of such items being officially-designated as scarce.  The site administrators offered to sell these items to customers across the globe, including a customer in the United States who sought to purchase N95 masks and other protective equipment for hospitals, nursing homes, and fire departments.

The unsealed forfeiture complaint seized Cakar’s website as well as four related Facebook pages used to facilitate the scheme.  With this third action, the United States has averted the further victimization of those seeking COVID-19 protective gear, and disrupted the continued funding of ISIS.

The claims made in these three complaints are only allegations and do not constitute a determination of liability.  The burden to prove forfeitability in a civil forfeiture proceeding is upon the government.  Further, charges contained in criminal complaint are merely allegations, and the defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law.

IRS-CI Cyber Crimes Unit (Washington, D.C.), HSI’s Philadelphia Office, and FBI’s Washington D.C., New York, and Los Angeles field offices are investigating the case. Assistant U.S Attorneys Jessi Camille Brooks and Zia M. Faruqui, and National Security Division Trial Attorneys Danielle Rosborough and Alexandra Hughes are litigating the case, with assistance from Paralegal Specialists Brian Rickers and Bria Cunningham, and Legal Assistant Jessica McCormick.  Additional assistance has been provided by Chainalysis and Excygent.

Protests in Beirut over Possible Stolen Millions?

238 people injured in Beirut protests » Breaking News ...

It is beginning to sound like some oligarch corruption out of Ukraine but read on.

Salamé became Governor of Lebanon’s central bank, on August 1, 1993. He was subsequently reappointed for four consecutive terms in 1999, 2005, 2011 and 2017. Salamé chairs the BDL Central Council, the Higher Banking Commission, the AML/CFT Special Investigation Commission and the Capital Markets Authority.

He is a member of the board of governors at the International Monetary Fund (IMF) and at the Arab Monetary Fund (AMF).

Le Commerce du Levant magazine économique libanais ...

In 2012, Salamé chaired the annual meetings of the International Monetary Fund (IMF) and the World Bank Group in Tokyo. So he is well connected and maybe a Middle East swamper,,,,but could something else be revealed?

***

(Reuters) – Offshore companies linked to Lebanon’s central bank governor own assets worth nearly $100 million, a media group said in a report, as his role in Lebanon’s economic turmoil is under intense scrutiny.

The companies tied to Riad Salameh invested in real estate in Britain, Germany and Belgium over the past decade according to a report by a collective of European news outlets called the Organised Crime and Corruption Reporting Project (OCCRP), a nonprofit media organisation, and its Lebanese partner, Daraj.com.

The report by the Sarajevo-based OCCRP does not allege any wrongdoing by Salameh and Reuters has not reviewed any of the documents on which the report is based.

Responding to the report, Salemeh told Reuters he had declared during a TV interview in April his net worth prior to becoming a governor in 1993 and it was $23 million dollars.

“I have shown the supporting documents as a proof. This to eliminate doubts on the origin of my net worth and that it was prior to holding office,” he said.

He said he had previously stated that he asked professionals and trustees to manage his net worth. “The origin of my net worth is clear, this is the important matter,” he said.

Salameh, previously seen as a guarantor of financial stability in the country, has become a focus of anger for street protesters since Lebanon’s financial system collapsed earlier this year under the weight of one of the world’s biggest public debt burdens.

The report into his personal wealth comes at a sensitive time as Lebanon grapples with the aftermath of an enormous chemicals explosion that devastated the capital Beirut, fuelling public anger with the country’s leadership.

The OCCRP report also comes after central bank accounts seen by Reuters last month revealed that Lebanon’s central bank governor inflated the institution’s assets by over $6 billion in 2018, showing the extent of financial engineering used to help prop up the Lebanese economy.

The governor told Reuters last month that the central bank accounting was in line with policies approved by the board.

A Lebanese judge last month ordered a protective freeze on some assets held by the governor after ruling in favour of a complaint that he had allegedly undermined the financial standing of the state.

By the end of 2018, Salameh’s assets were worth more than $94 million, the report said, citing balance sheets of Luxembourg companies controlled by the governor.

Salameh said his declaration on his net worth demonstrated he was not trying to escape public scrutiny and was the proof he has “nothing to hide.” (Reporting by Davide Barbuscia and Laila Bassam; Editing by Tom Perry and Jon Boyle)

2 Deadly Explosions Rock Beirut

President Trump along with officials at the Pentagon are calling this an attack.

Primer: Tensions in Lebanon are high for a number of reasons, one being that Hezbollah faces a United Nations tribunal verdict on Friday in relation to the 2005 assassination of former Prime Minister Rafic Hariri. The head of Lebanon’s domestic security service has ridiculed the notion that fireworks were involved. He told reporters that the incident is a result of highly explosive materials being stored in a port warehouse. Maj. Gen. Abbas Ibrahim refused to give further comment pending the outcome of the investigation. It should be noted here that while Ibrahim has good links to Western intelligence and counterterrorism units, his central interest rests in maintaining Lebanese political stability in avoidance of another civil war.

This is a hyper-relevant concern in the context of very significant political tensions over Lebanon’s growing economic crisis and an associated increase of pressure on the Lebanese Hezbollah. Identifying the explosives as the cause, while saying they had been stored over a period of time, allows Ibrahim to put Hezbollah on notice without directly confronting the group. But why those explosives would be stored in a highly traveled population center and not on a military base is unclear.

AFP/ Beirut: Two huge explosion rocked the Lebanese capital Beirut on Tuesday, wounding dozens of people, shaking buildings and sending huge plumes of smoke billowing into the sky.

Lebanese media carried images of people trapped under rubble, some bloodied, after the massive explosions, the cause of which was not immediately known.

A security source confirmed that two explosions shook the port area of the city, Lebanon’s largest urban area, leaving dozens wounded.

An AFP correspondent at the scene said every shop in the Hamra commercial district had sustained damage, with entire shopfronts destroyed, windows shattered and many cars wrecked.

 

Injured people were walking in the street, while outside the Clemenceau Medical Centre, dozens of wounded people, many covered in blood, were rushing to be admitted to the centre including children.

Destroyed cars had been abandoned in the street with their airbags inflated.

A huge cloud of black smoke was engulfing the entire port area, the AFP correspondent said.

The loud blasts in Beirut’s port area were felt across the city and beyond and some districts lost electricity.

“Buildings are shaking,” tweeted one resident, while another wrote: “An enormous, deafening explosion just engulfed Beirut. Heard it from miles away.”

Online footage from a Lebanese newspaper office showed blown out windows, scattered furniture and demolished interior panelling.

The explosions came at a time when Lebanon is suffering its worst economic crisis in decades, which has left nearly half of the population in poverty.

Lebanon’s economy has collapsed in recent months, with the local currency plummeting against the dollar, businesses closing en masse and poverty soaring at the same alarming rate as unemployment.

The explosions also come as Lebanon awaits the verdict on Friday on the 2005 murder of former Lebanese premier Rafic Hariri, killed in a huge truck bomb attack.

Four alleged members of the Shiite Muslim fundamentalist group Hezbollah are on trial in absentia at the court in the Netherlands over the huge Beirut suicide bombing that killed Sunni billionaire Hariri and 21 other people.

A woman in the city centre told AFP: “It felt like an earthquake … I felt it was bigger than the explosion in the assassination of Rafic Hariri in 2005”.

An Interesting Arrest in Portland of a Militant Arsonist

The FBI and special agents of the U.S. Marshall service are not heard from at all when it comes to the daily assaults in Portland. Perhaps this one particular arrest will offer some hope for the work being done in Portland and many other cities around the country.

Portland Man Charged in May 29, 2020 Arson at Justice Center

PORTLAND, Ore.—U.S. Attorney Billy J. Williams announced today that Edward Thomas Schinzing, 32, has been charged by criminal complaint with using fire to maliciously damage or destroy the Justice Center in downtown Portland on May 29, 2020.

Multnomah County and the City of Portland own the Justice Center building located at 1120 SW 3rd Avenue in Portland. The facility houses the Multnomah County Detention Center jail and the Portland Police Bureau headquarters.

According to court documents, Schinzing was marching with a group of protestors when he arrived at the front of the Justice Center shortly before 11:00 p.m. on May 29, 2020. A few minutes later, several people broke windows near the northwest corner of the Justice Center where the Corrections Records Office is located. They subsequently entered the secured office through the broken windows.

Three civilian Multnomah County employees were working inside the Corrections Records Office at the time and fled for safety as the windows were broken. Based on a preliminary review of publicly-available videos from YouTube, Twitter, surveillance cameras, and still photos posted online, about 30 individuals entered the Justice Center through the broken windows. The individuals spray-painted portions of the office; damaged computer and other office equipment, furniture, and interior windows; and started fires.

Among those who entered the Justice Center, Schinzing was identified by a comparison with a jail booking photo and a distinctive tattoo of his last name across his upper back. Schinzing spread a fire that started near the front of the office by lighting additional papers on fire and moving them into a drawer of a separate cubicle.

At about 11:08 p.m., the building’s fire sprinkler system activated and extinguished the fires. At about the same time, law enforcement officers secured that portion of the Justice Center. The Multnomah County Detention Center housed approximately 289 inmates at the time.

Schinzing made his first appearance in federal court today before a U.S. Magistrate Judge and was ordered detained pending further court proceedings. Arson is punishable by up to 20 years in prison with a mandatory minimum sentence of 5 years.

This case is being jointly investigated by the FBI; Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF); U.S. Marshals Service; Portland Police Bureau; Multnomah County Sheriff’s Office; and Multnomah County District Attorney’s Office. It is being prosecuted by the U.S. Attorney’s Office for the District of Oregon.

Criminal complaints are only accusations of a crime, and a defendant is presumed innocent unless and until proven guilty.

Schinzing marching with a crowd of demonstrators across the Burnside Bridge in Portland on May 29, 2020

Schinzing marching with a crowd of demonstrators across the Burnside Bridge in Portland on May 29, 2020
Schinzing marching with a crowd of demonstrators in downtown Portland on May 29, 2020

Schinzing marching with a crowd of demonstrators in downtown Portland on May 29, 2020
Schinzing inside the Corrections Records Office on May 29, 2020 before the fire is ignited

Schinzing inside the Corrections Records Office on May 29, 2020 before the fire is ignited
Close up of Schinzing inside the Corrections Records Office on May 29, 2020 before the fire is ignited

Close up of Schinzing inside the Corrections Records Office on May 29, 2020 before the fire is ignited
Schinzing spreading the fire in the Corrections Records Office by moving flaming papers into separate cubicles on May 29, 2020

Schinzing spreading the fire in the Corrections Records Office by moving flaming papers into separate cubicles on May 29, 2020
A demonstrator photographs the fire in the Corrections Records Office on May 29, 2020

A demonstrator photographs the fire in the Corrections Records Office on May 29, 2020
Damage to the Corrections Records Office from fire on May 29, 2020

Damage to the Corrections Records Office from fire on May 29, 2020
Damage to the Corrections Records Office from fire on May 29, 2020

Damage to the Corrections Records Office from fire on May 29, 2020
Damage to the Corrections Records Office from fire on May 29, 2020

Damage to the Corrections Records Office from fire on May 29, 2020
Damage to the Corrections Records Office from fire on May 29, 2020

Damage to the Corrections Records Office from fire on May 29, 2020