Cyber Security Report 2019 (DarkMatter)
Cyber Security Report 2019 (DarkMatter)
Cyber Security Report 2019 (DarkMatter)
CYBER
SECURITY
REPORT
JUNE 2019
darkmatter.ae
DARKMATTER
DarkMatter Cyber Security Report
2 DARKMATTER
DarkMatter Cyber Security Report
Table of
Executive Summary 4
Critical Infrastructure 6
Contents
Intrusion Sets 10
UAE Internet Footprint 20
Incident Types 22
Security Weaknesses 26
Recommendations 30
Summary 32
About DarkMatter Group 34
References 36
DARKMATTER 3
DarkMatter Cyber Security Report
EXECUTIVE SUMMARY
In our first semi-annual report for 2019, DarkMatter documents a growing incidence of cyberattacks
across the UAE and the wider Middle East. As cybercriminals keep abreast of emerging developments in
technology, they are striking in ever more sophisticated ways and aiming their weapons where they are
likely to cause the most damage.
Breaches in the Middle East are both widespread information to facilitate follow-on attacks.
and frequently undetected. They also increasingly Sabotage is another significant motivation, as
appear to be state-sponsored. seen with the Shamoon wiper malware (also
known as Disttrack) or in website defacements,
This report also provides a particular focus and it will remain a constant threat.
on the UAE’s critical infrastructure sectors
identified as the following: Oil and Gas, Financial, Public-facing assets and infrastructures comprise
Transportation, and Electricity and Water. the general attack surface in the UAE, partly
a consequence of the country’s high internet
A hit on any of these critical infrastructure penetration rate. However, as outlined in our
activities could disrupt the industry and harm the previous report, most of the UAE’s publicly
economy. Oil and Gas in particular, a pillar of the accessible hosts are located outside the nation’s
UAE’s economy that is of strategic importance to borders, limiting the ability to safeguard these
the world, faces the greatest risks from globally assets.
reaching actors called Advanced Persistent
Threats (APTs). General reporting remains high Adequate safeguards are yet to be enforced
worldwide when it comes to long-established consistently across the UAE, DarkMatter’s
threat actors targeting oil and gas, such as those examination reveals. Unprepared organizations
believed to be linked to Iran. The same actors also remain largely exposed due to negligent and
aim at other sectors such as transport. disordered systems. Weak passwords, outdated
and unsupported software, insecure protocols,
Two chief motivations stand out in DarkMatter’s and open, unrestricted networks are among the
review of threat actors operating in the most frequent vulnerabilities.
region. Espionage is now the most prominent
menace for regional organizations, accounting This DarkMatter report contains actionable
for the majority of the assessed campaigns. insights for UAE enterprises, with recommended
Such campaigns commonly seek illicit access general policy outlines and a set of technical best
to credentials and personally identifiable practices.
4 DARKMATTER
DarkMatter Cyber Security Report
EMIRATES
UNITED
ARAB
DARKMATTER 5
DarkMatter Cyber Security Report
CRITICAL
INFRASTRUCTURE: HITTING
WHERE IT HURTS
In 2017, a Triton malware strike against Saudi
oil giant Petro Rabigh came close to triggering
high-pressure explosions of toxic hydrogen
sulfide gases along the Red Sea coast.1 Had
the attack succeeded, it could have taken a
considerable toll on business and human life.
Other examples of destructive attacks, such
as Shamoon in Saudi Arabia and Black Energy
in Ukraine, left their targets with deleted files,
delayed operations and proprietary losses.2
6 DARKMATTER
DarkMatter Cyber Security Report
The energy industry is the mainstay of Gulf economies, and the GCC boasts $835bn in active oil
and gas construction projects. In the UAE alone, sectoral contracts were worth an estimated
$29.6bn between Q4 2018 and Q1 2019.7 This commercial and strategic magnitude makes the
industry an attractive target for geopolitical or economic rivals.
Finance
The storage and movement of money has The extent of the sector sees the UAE ranked
become more vulnerable as the financial sixth on Kaspersky’s list of most targeted
sector adopts electronic channels and countries by banking malware attacks in Q3
relies increasingly on technology. Forbes 2018.10 As financial activity increases, a further
estimates that cybercriminals target increase in malware attacks is to be expected.
financial firms 300 times more frequently
than other industries.8 Looked at another
way, 19% of total incidents globally last
year were aimed at banking and insurance,
IBM reports, citing the quick monetization
of customer data as incentives.9
DARKMATTER 7
DarkMatter Cyber Security Report
Transportation
Transportation comprises complex
networks, high volumes of real-time data
and large numbers of embedded devices.
Technology underpins the value chain from
satellite communications to the delivery
of a parcel, and minimal damage to one
segment can adversely affect multiple
businesses and civilians.
8 DARKMATTER
DarkMatter Cyber Security Report
DARKMATTER 9
DarkMatter Cyber Security Report
INTRUSION SETS
An intrusion set is a group of antagonistic threat actor’s intent. Such information is often
actions and resources with common properties used in follow-on operations such as crafting
that is thought to be orchestrated by a single spear phishing attacks or compromising target
organization. Below, DarkMatter describes the systems in order to acquire further data.
threat actors and campaigns targeting critical
infrastructure observed since the last DarkMatter Cyberespionage differs from sabotage, another
Cyber Security Report in November 2018. common kind of cyberattack, in that threat actors
seek to undermine an organization by corrupting
The most common motivation is cyberespionage, its assets or conducting denial of service attacks.
where the objective is to obtain confidential or DarkMatter details one campaign, Shamoon
sensitive information towards a broader goal. 3, where sabotage appeared to be the primary
Credential and personally identifiable information motivation. The figure below provides a timeline
theft are included in this understanding of a of activities.
DNSpionage DarkHydrus
The DarkHydrus
OilRig The DNSpionage
campaign hit at Shamoon 3 campaign focuses
OilRig targeted a least 28 organi- on government and
Shamoon 3 is the
telecommunica- zations primarily education entities. It
only sabotage-mo-
tions vertical with in the UAE and is seen as the most
tivated attack
an increased effort Lebanon through consistent among
among this set and
of automation fake jobs on this intrusion set
has a focus on the
and lethality of malware-hosting with two successful
oil and gas sector.
payload. websites. attacks in the past
six months.
2018 2019
10 DARKMATTER
DarkMatter Cyber Security Report
Bitter Chafer
Molerats MuddyWater
Bitter is a threat Chafer is believed
Molerats is actor seen to be a state-spon- MuddyWater is
believed to be a recently targeting sored group for a copycat threat
group run by a an employee cyberespionage actor known to
militant organiza- of an electrical purposes. APT39 be publicly relying
tion with a partic- provider in Saudi historically targeted on available tools
ular focus against Arabia. This has the oil and gas and script. It
Middle Eastern been the first sector, and the recently attacked
governments and incident where the travel and telecom- a telecom provider
Arabic speaking actor targeted the munications sector in Iraq.
users. Middle East region. in its latest attack.
2019
DarkMatter’s analysis of the actors and mented intrusion sets appear to be motivated
campaigns covered in this report establishes primarily by cyberespionage actions, such as
that spear phishing is the principal means of stealing remote access credentials and personal
gaining access to targets. This could be because information. Finally, all the identified intrusion
cybercriminals have become better at creating sets in the following section have hit critical
authentic-looking emails, or because more infrastructure in the UAE and regionally.
personal information is now available on social
media, helping aggressors create personalized and Eight actors and campaigns are covered in this
believable messages. Moreover, 75% of docu- report.
DARKMATTER 11
DarkMatter Cyber Security Report
12 DARKMATTER
DarkMatter Cyber Security Report
DARKMATTER 13
DarkMatter Cyber Security Report
14 DARKMATTER
DarkMatter Cyber Security Report
DARKMATTER 15
DarkMatter Cyber Security Report
16 DARKMATTER
DarkMatter Cyber Security Report
DARKMATTER 17
DarkMatter Cyber Security Report
Transportation (Aviation),
Financial, Government, Energy, Cyberespionage Bondupdater
Chemical, Telecommunications
18 DARKMATTER
DarkMatter Cyber Security Report
Transportation (Aviation),
Financial (Banks), Government, Cyberespionage DNSpionage
Energy, Telecommunications
DARKMATTER 19
DarkMatter Cyber Security Report
The UAE’s digital ecosystem offers an expanded attack surface for cybercrime. The UAE has the
second-highest smartphone adoption rate globally at 85% after Singapore,26 and the nation is one of
the world’s most interconnected countries.27 The importance of the UAE provides an attractive mark for
cyberattacks. With a GDP of $382 billion, the Middle East’s third-largest economy is one of the region’s
most-targeted countries. Symantec’s 28 2019 Internet Security Threat Report ranks the UAE 10th in the
rate of malicious emails (third in the Middle East) and ninth in the number of targeted attacks by known
threat actors.
On the other hand, public-facing assets from organizations within the critical infrastructure sectors are
more localized. Only 8.6% of these assets were hosted outside, and they displayed far fewer vulnerabil-
ities proportionally.
20 DARKMATTER
DarkMatter Cyber Security Report
Percentage of Critical
Infrastructure Hosts
outside UAE
12.6% 10.2%
Water & Electricity Finance
9.1% 1.9%
Oil & Gas Transportation
DARKMATTER 21
DarkMatter Cyber Security Report
INCIDENT TYPES
Unauthorized Access From November 2018 to March 2019, Security
Operations Centers (SOCs) run by DarkMatter,
5.04% 37.80%
Critical High
Medium Low
After further analysis, DarkMatter discerned that the email was crafted to appear to come from a
legitimate and likely sender using “typosquatting”, when a domain is structured to look like a known
legitimate site. A OneDrive hyperlink within the email pointed to a compressed executable identified as
NanoCore RAT, a popular remote access Trojan available on the open market since 2015. The malware’s
C2 was tied to an external Dynamic DNS domain.
A couple of indicators highlighted that the strike was aimed specifically at individuals within the
critical infrastructure sector. The typosquatting domain was named to resemble a business that
would be in correspondence with the individual’s organization. Additional analysis suggests the domain
was created specifically for this attack.
The attackers were halted from successfully implementing the first stage of their attack as DarkMatter
was able to analyze and leverage the resulting indicators for further monitoring. Nevertheless, the
nature of the incident reflects a common pattern we have observed with threat actors aiming at critical
infrastructure in the UAE: Attacks are highly customized when targeting individuals within the
critical infrastructure sectors.
THREAT ACTOR Shares some infrastructure and tools with known state-sponsored actors
INDICATOR OF
Network level IOC - Domain C&C
COMPROMISE
RESPONSE
DarkMatter analysis provided additional indicators to further detect any additional
targeting
Advise client on the nature of the targeted attack. User awareness training on
RECOVERY spotting similar spear phishing attempts
DARKMATTER 23
DarkMatter Cyber Security Report
T
AF
DR
24 DARKMATTER
DarkMatter Cyber Security Report
Multiple
Vulnerabilities
Discovered in ABB
Products
Security researchers from xen1thLabs, a DarkMat-
ter company that conducts vulnerability research,
discovered a number of vulnerabilities in February
this year. These were identified in the Human Ma-
chine Interface (HMI) solution “Panel Builder 600”
from ABB and its related components. ABB works
closely with utilities, industry, transportation
and critical infrastructure customers around the
world. Supervisory Control and Data Acquisition
(SCADA) systems are crucial for critical (indus-
trial) organizations since they help to maintain
efficiency and process data by communicating
real-time system issues.
DARKMATTER 25
DarkMatter Cyber Security Report
SECURITY WEAKNESSES
DarkMatter’s Cyber Network Defense team identified several vulnerabilities and configuration flaws
during its technical assessments. Although the organizations involved in these assessments are not
tied to the critical infrastructure sector, they offer an update to our November 2018 Cyber Security
Report and highlight the security posture at UAE-based enterprises in general.
26 DARKMATTER
DarkMatter Cyber Security Report
DARKMATTER 27
DarkMatter Cyber Security Report
28 DARKMATTER
DarkMatter Cyber Security Report
45% 20%
15% 5% 5%
5% 5%
DARKMATTER 29
DarkMatter Cyber Security Report
RECOMMENDATIONS
BASED ON OUR KEY FINDINGS OVER THE REVIEW PERIOD, DARKMATTER
RECOMMENDS THE FOLLOWING BEST PRACTICES:
Organizational
Ensure security awareness programs are imple- Stolen credentials are a key target for threat ac-
mented across the organization. The human factor tors, so it is essential to implement multi-factor
remains the most targeted vulnerability by threat authentication. This simple security mechanism
actors. can help mitigate credential theft.
Misconfigurations are most likely to occur during Change default passwords as soon as a new sys-
security change processes. A configuration tem or software is added to the network. Where
management procedure helps prevent such possible, account lockout mechanisms should be
incidents. Standard configurations must accord enabled to mitigate authentication attacks. At a
with industry best practices and be continuously minimum, ensure that all passwords deployed are
monitored for changes to quickly identify a mis- different, secure and follow a complex password
configuration weakness that could be exploited policy defined by the organization. Such a policy
by threat actors. must cover the following points:
30 DARKMATTER
DarkMatter Cyber Security Report
Technical
Network Device
DARKMATTER 31
DarkMatter Cyber Security Report
SUMMARY
DarkMatter’s semi-annual report 2019 reviews the threat landscape against which the typical connect-
ed organization in the Middle East operates.
Cyberespionage has emerged as the principal security threat for the critical infrastructure sector, while
sabotage remains a clear and ever-present danger. Attackers commonly use spear phishing to obtain
credentials and now employ creative, customized and multi-layered approaches to deceive their targets
into sharing access data. Additionally, public-facing web assets are being placed at considerable risk
due to their exposure as a result of international hosting.
32 DARKMATTER
DarkMatter Cyber Security Report
DARKMATTER 33
DarkMatter Cyber Security Report
ABOUT DARKMATTER
GROUP
The DarkMatter Group exists to enable businesses and governments to become smart, safe, and cyber
resilient.
As an end-to-end provider of smart and safe digital transformation, we are uniquely positioned to provide
organizations with the strategy, technology, and operating model to achieve business continuity amidst
adverse and constantly evolving cyber threats. Our strength lies in the diversity of our practices:
Provides an ‘always on’ cyber security Supports business and governments in digitally
transformation for businesses and governments so and smartly transforming their ways-of-working
that they can safely perform their mission in the to achieve unprecedented levels of operational
face of accelerating cyber risks. efficiency and effectiveness.
34 DARKMATTER
DarkMatter Cyber Security Report
Conducts vulnerability research, including the Provides PKI and identity services, utilized
testing and validation activities it covers across to secure web sites, web services and TLS
software, hardware and telecommunication. communications.
xen1thLabs houses a team of world-class experts
dedicated to providing high impact capabilities in
cyber security, uncovering new vulnerabilities that
combat tomorrow’s threats today.
DarkMatter Group provides bespoke solutions for a selection of vital sectors including defense and
intelligence, civil government, financial services, transportation, energy, and telecommunications.
CONTACT:
DARKMATTER 35
DarkMatter Cyber Security Report
REFERENCES
36 DARKMATTER
DarkMatter Cyber Security Report
20. https://ti.360.net/blog/articles/latest-tar-
get-attack-of-darkhydruns-group-against-
middle-east-en/
21. https://unit42.paloaltonetworks.com/sha-
moon-3-targets-oil-gas-organization/
22. https://www.symantec.com/blogs/threat-in-
telligence/shamoon-destructive-threat-re-
emerges-new-sting-its-tail
23. https://www.crowdstrike.com/blog/meet-
crowdstrikes-adversary-of-the-month-for-
november-helix-kitten/
24. https://unit42.paloaltonetworks.com/the-oil-
rig-campaign-attacks-on-saudi-arabian-orga-
nizations-deliver-helminth-backdoor/
25. https://www.crowdstrike.com/blog/wide-
spread-dns-hijacking-activity-targets-multi-
ple-sectors/
26. https://www.arabianbusiness.com/technol-
ogy/408796-uae-has-highest-smartphone-
adoption-rate-in-mena-region
27. https://www.itu.int/en/ITU-D/Statistics/
Documents/publications/misr2018/MISR-
2018-Vol-1-E.pdf
28. https://www.symantec.com/security-center/
threat-report
DARKMATTER 37
DarkMatter Cyber Security Report
38 DARKMATTER
DarkMatter Cyber Security Report
DARKMATTER 39
DarkMatter Cyber Security Report
40 DARKMATTER