SYMANTEC Corp

Published : August 06th, 2015

Symantec exposes Butterfly hacking group for corporate espionage

( 0 vote, 0/5 ) Print article
  Article Comments Comment this article Rating Follow Company  
0
Send
0
comment
Keywords :   Butterfly | Facebook | Market | Mistake | Privacy |

Symantec exposes Butterfly hacking group for corporate espionage

This article, Symantec exposes Butterfly hacking group for corporate espionage, originally appeared on TechRepublic.com.

 Image: iStock/davincidig

Symantec is taking its professed mission of "helping consumers and organizations secure and manage their information-driven world" to the next level by adding counterespionage to its list of services. As proof, I submit the recently released Symantec white paper Butterfly: Corporate spies out for financial gain (PDF). Here's an excerpt:

"Butterfly is a group of highly capable, professional attackers who perform corporate espionage with a laser-like focus on operational security. The team is a major threat to organizations that have large volumes of proprietary intellectual property, all of which is at risk of being stolen by this group for monetary gain."

Note: Symantec renamed the group Butterfly to avoid any link whatsoever to other legitimate corporate entities named Morpho.

The chart below from the Symantec paper depicts the number of organizations per industry compromised by Butterfly during the past four years.

 Image: Symantec

The first major attacks

During 2013, Apple, Facebook, Microsoft, and Twitter were compromised. Researchers at Symantec took special note after discovering all four attacks used the same modus operandi -- attack the company website used by mobile-app developers via OSX.Pintsized (a Mac OS X back door) and/or Backdoor.Jiripbot (a Windows back door).

Additional reasons why the Butterfly group has captured Symantec's interest are:

  • Even though Butterfly has been around since 2012, not much information has been made public about the group.
  • Attacks on desired targets are quick and well executed.
  • Butterfly attackers have on occasion cleaned up or abandoned a successful break-in, almost as if that particular attack was a mistake.
  • An abrupt lull in activity occurred near the end of 2013, and then just as abruptly, attacks started again in late 2014.

Speaking to the group's success, a Symantec employee wrote in a July 8, 2015 blog that, "Symantec has to date discovered 49 different organizations in more than 20 countries that have been attacked by Butterfly. Over time, a picture has emerged of a cybercrime gang systematically targeting large corporations to steal confidential data."

Attack tactics

The Butterfly attackers have an impressive suite of custom-built malware tools, though the old standbys -- OSX.Pintsized and Backdoor.Jiripbot -- are often used to gain access. To garner that kind of success, the group's coders tweak the two pieces of malcode as needed for each attack.

Once access is gained, the attackers find and compromise email servers. "Once the attackers have this access, they presumably then eavesdrop on email conversations and may have been in a position to potentially insert fraudulent emails as well," surmised the Symantec researchers.

Content-management servers are another popular Butterfly target. "These systems are used for indexing and storing a company's various documents and other digital assets," mention the researchers. "Such servers would not contain source code, but rather legal documents, internal policies, training documents, product descriptions, and financial records."

When any data of interest is found, the installed malware will send it to the Butterfly group's servers for review and then put it up for sale. "This is a group that has the discipline and organizational skills of a nation state, but they've pointed it towards out and out crime," Kevin Haley, director of security response at Symantec told Yahoo News.

Who are the hackers?

In 2013, The New York Times and other outlets blamed Chinese hackers; Symantec researchers are not that sure, offering three possible theories. The Butterfly hacking group might be:

  • a government agency bent on economic espionage;
  • an organization of hackers-for-hire; or
  • an organization with a single customer.

The report's authors write, "A government agency is the least likely of these theories, given the number of victims that span across various geopolitical boundaries and the lack of targeting of any victims that are related to traditional intelligence-gathering."

The authors believe, "It is far more likely that the Butterfly attackers are an organization of individuals working closely together to either steal intellectual property for another client or for their financial gain, for example through the stock market."

Impressive counterintelligence capabilities

The Symantec researchers are impressed with the Butterfly group's counterintelligence capabilities. "The Butterfly attackers use a number of anti-forensics techniques to prevent detection and presumably hinder an investigation into their activity when discovered," state the researchers. "The group's malware and other files are securely deleted using either the GNU Shred tool, which overwrites a file's contents as well as deleting the index from the file allocation table, or the shred functionality written into a custom tool."

Additional steps taken by Butterfly's attackers include:

  • modifying event logs to remove any evidence of the attackers' activity;
  • using bogus names and email addresses when registering domains for Command and Control (C&C) servers (also, no reusing names and email addresses); and
  • using Bitcoins to pay hosting providers to host their C&C servers.

Additional information

The Symantec report's appendix includes a repository of Butterfly information, keys, malware signatures, hashes, and C&C server details for those who want to configure IDS/IPS systems.

Also see

Data breaches may cost less than the security to prevent themThe undercover war on your internet secrets: How online surveillance cracked our trust in the webInside the secret digital arms race: Facing the threat of a global cyberwarSecurity and Privacy: New Challenges (ZDNet/TechRepublic special feature)
Automatically subscribe to our Information Security newsletter.
Read the rest of the article at finance.yahoo.com

CODE :
Follow and Invest
Add to watch list Add to your portfolio Add or edit a note
Add Alert Add to Watchlists Add to Portfolio Add Note
ProfileMarket
Indicators
VALUE :
Projects & res.
Press
releases
Annual
report
RISK :
Asset profile
Contact Cpy

SYMANTEC is a exploration company based in United states of america.

SYMANTEC is listed in United States of America. Its market capitalisation is US$ 14.7 billions as of today (€ 13.2 billions).

Its stock quote reached its lowest recent point on October 09, 1992 at US$ 0.75, and its highest recent level on November 04, 2019 at US$ 23.75.

SYMANTEC has 618 830 016 shares outstanding.

Your feedback is appreciated, please leave a comment or rate this article.
Rate : Average note :0 (0 vote) View Top rated
 
Corporate news of
1/20/2016Symantec & Carlyle Group Lower Veritas' Deal Price to $7.4B
1/20/2016Symantec's Veritas sale price slashed by $1 billion
1/20/2016[$$] Symantec agrees cut-price sale of Veritas
1/20/2016Symantec Provides Update on Expected Third Quarter Results
1/20/2016Symantec and The Carlyle Group Amend Terms of Veritas Purcha...
1/19/2016Symantec and The Carlyle Group Amend Terms of Veritas Purcha...
1/19/20165:55 pm Symantec amends terms of Veritas purchase agreement ...
1/19/2016Symantec Provides Update on Expected Third Quarter Results
1/5/2016Symantec Executive Sean Maxwell Appointed as Chief Commercia...
1/5/2016Computacenter named Symantec Outstanding Secure One Partner ...
1/4/2016Symantec to Webcast Quarterly Earnings Call
12/22/2015Symantec Expects to Close Veritas Sale by January End
12/21/2015Symantec and The Carlyle Group Plan to Close Acquisition of ...
12/9/2015Symantec to say goodbye to passwords with biometric technolo...
12/8/2015The big data technology behind online threat detection at Sy...
12/3/2015Symantec prioritises focus on unified security strategy foll...
12/2/2015Symantec invests in opening a Singapore security centre
11/28/2015Is SBA Communications Corporation (SBAC) Going to Burn These...
11/26/2015Symantec Accelerated Its Share Buyback Program in Fiscal 2Q1...
11/25/2015Symantec’s Strategy to Drive Revenue Growth
11/25/2015Invesco Ltd. (IVZ): Insiders Are Buying, Should You?
11/25/2015How Do Symantec’s Revenue Growth Prospects Look?
11/23/2015Consumers Increasingly Vulnerable to Cybercrime, Report Says
11/23/2015Symantec’s Enterprise Security Operating Segment Could Drive...
11/23/201580 Percent of U.S. Consumers Concerned They Will Experience ...
11/20/2015Can Symantec’s Consumer Security Software Segment See a Reco...
11/20/2015Symantec’s Fiscal 2Q16 Results in Line with Analyst Expectat...
11/20/2015Underwriters on the hook after botched Veritas deal
11/13/2015Here are Billionaire Ray Dalio’s Top Tech Stock Picks
11/5/2015Symantec Reports Second Quarter Fiscal Year 2016 Results
11/5/2015Edited Transcript of SYMC earnings conference call or presen...
11/5/2015Symantec beats profit estimates, accelerates buyback
11/5/2015Symantec beats 2Q profit forecasts
11/5/2015Symantec's quarterly revenue falls 7.4 pct
11/4/2015What to Watch in the Day Ahead - Thursday, Nov 5
11/4/2015SYNNEX Corporation Named Symantec North American Distributor...
11/3/2015Will Symantec (SYMC) Surprise Estimates in Q2 Earnings?
10/30/2015Google slaps Symantec for issuing fake web security certific...
10/29/2015Cyber Threat Alliance Cracks The Code On CryptoWall Crimewar...
10/28/2015CIO Voices: How Symantec's Sheila Jordan Built a Data Center...
10/27/2015Symantec Introduces New Era of Advanced Threat Protection
10/21/2015Symantec Announces Time Change for Q2 Earnings Call
10/20/2015Symantec Appoints Jonathan Doros as Vice President of Invest...
10/14/2015How Dell Came to Consider Acquiring EMC
10/12/2015HP Announces 25,000–30,000 More Layoffs As Company Split Loo...
10/7/2015How Does Barracuda Networks Compare to Its Peers?
10/5/2015Symantec Launches Secure One™
10/5/2015Symantec to Webcast Quarterly Earnings Call
9/29/2015Ransomware: To pay or not to pay
9/23/2015Symantec attracts bullish strategy
9/21/2015Symantec Appoints Dan Rogers as Chief Marketing Officer
9/21/2015HACK’s Stocks Quoted below Moving Averages
9/21/2015Intralink Trades below Its Benchmark
9/21/20159:01 am Symantec names Dan Rogers as Chief Marketing Officer
9/15/2015Does It Make Sense to Invest in Symantec?
9/15/2015Symantec Increased Its Share Buyback Program in Fiscal 1Q16
9/11/2015Symantec Is Upgraded to ‘Hold’ after Its Fiscal 1Q16 Results
9/11/2015Symantec Invests in DLP and End Protection
9/9/2015HDP in the Cloud Accelerates Symantec’s Time to Protection
8/27/2015NetBackup Software and Appliance Grow in Fiscal 1Q16
8/27/2015Symantec: Information Management Didn’t Grow in Fiscal 1Q16
8/26/2015Why Could Symantec’s Enterprise Security Benefit Its Growth?
8/26/2015How Did Symantec’s Operating Segments Perform in Fiscal 1Q16...
8/26/2015Symantec’s Revenue Continued to Fall in Fiscal 1Q16
8/26/2015Why the Veritas Sale Is Good News for Symantec Investors
8/25/2015Symantec Secures More Than 1 Billion Internet of Things (IoT...
8/25/2015The Veritas Sale: Why It’s a Good Omen for Symantec’s Growth
8/24/2015Symantec Finally Finds Buyer for Veritas
8/21/2015Morgan Stanley Upgrades Symantec, Believes 'Bear Case Behind...
8/15/201510-Q for Symantec Corp.
8/13/2015Symantec to Sell Veritas Business to Carlyle Group for $8B
8/12/2015Company News for August 12, 2015
8/12/2015Symantec Misses on Q1 Earnings & Revenues, Shares Fall
8/12/2015Symantec (SYMC) Crumbles: Stock Falls by 6.8%
8/12/2015Top Analyst Upgrades and Downgrades: Annaly, Gap, Google, Jo...
8/12/2015Edited Transcript of SYMC earnings conference call or presen...
8/12/2015PRESS DIGEST- New York Times business news - Aug 12
8/11/2015Symantec to sell Veritas business for $8B in cash
8/11/2015Carlyle leads $8bn Veritas buyout from Symantec
8/11/2015China sends stocks lower and how Google's shuffle impacts sh...
8/11/2015Symantec Reports First Quarter and Fiscal Year 2015 Results
8/11/2015Symantec Announces Sale of Veritas to The Carlyle Group
8/11/2015The Carlyle Group to Purchase Veritas from Symantec for $8 B...
8/6/2015Symantec exposes Butterfly hacking group for corporate espio...
7/31/2015How Hackers Might Make You Rich
7/29/2015Russians hackers used Twitter, photos to reach US computers ...
7/22/2015Symantec Challenges Online Retailers to Make Cyber Monday Sa...
7/22/2015Symantec Challenges Online Retailers to Make This Year’s Cyb...
7/18/2015Email Spam Rates Plunge to 2003 Levels
7/15/2015Symantec and Frost Data Capital Partner to Incubate Cyber Se...
7/7/2015Veritas Unveils New Portfolio to Tackle Unchecked Data Growt...
7/7/2015Veritas Unveils Major Advances in Cloud Backup and Turbochar...
7/6/2015Symantec to Webcast Quarterly Earnings Call
6/22/2015Top Analyst Upgrades and Downgrades: Alcoa, FireEye, MetLife...
6/19/2015NASSCOM Partners with Security Leader Symantec for Building ...
6/15/2015Kaspersky says Iran talks spyware masqueraded under Foxconn ...
5/25/201510-K for Symantec Corp.
5/15/20156 Key Early Bird Stocks on the Move
5/10/20156 Top Tech Earnings for the Week Ahead
4/23/2015Hacker Attacks Rose 40% Last Year
4/22/2015U.S. judge cancels patents on eve of Trend Micro trial
4/22/2015Hacker attacks up 40 percent in 2014, Symantec says
4/20/2015Jefferies Upgrades Symantec Following Financial Analyst Day
4/20/2015Analysts' Actions -- Colgate-Palmolive, General Mills, Hersh...
4/15/2015Deceptive New Tactics Give Advanced Attackers Free Reign Ove...
4/15/2015Veritas Tax Burden May Complicate Symantec Plans
4/14/2015Is the Spin-off Becoming a Trend in the IT Sector?
4/14/2015Symantec Looking For Potential Buyers for Veritas Business -...
4/14/2015Jana Partners Pressures Qualcomm to Split Up
4/14/2015Symantec Corporation (SYMC) in Focus: Stock Tumbles 5.7% - T...
4/14/2015Hackers keep trying new targets in search of easy data
4/14/2015Symantec Expands Incident Response Services Globally
4/14/2015Deceptive New Tactics Give Advanced Attackers Free Reign Ove...
4/9/2015Symantec to Webcast Quarterly Earnings Call
4/9/2015Symantec to Webcast 2015 Financial Analyst Day
4/9/2015Backup Exec 15 Delivers Performance and Simplicity for Hybri...
4/8/2015Computer users face hard choice _ pay ransom or lose files
4/6/2015Symantec to Webcast Quarterly Earnings Call
4/1/2015Cisco’s Sourcefire Acquisition Means a Security Market Share...
4/1/2015How a prolific spammer built a 750,000-strong Twitter army t...
3/20/2015U.S. software execs urge action on fast-track trade bill
3/16/2015PC Shipments to Fall Again in '15 as Vendors See Headwinds -...
3/12/2015Cybersecurity Firms Make 'Game' Efforts
3/11/2015Apple Gives $50M to Aid Women, Minorities - Analyst Blog
3/4/2015Akamai Acquires Xerocole, Focuses on DNS Improvement - Analy...
3/4/2015Norton Earns AV-TEST Innovation Award For Protecting Consume...
Comments closed
 
Latest comment posted for this article
Be the first to comment
Add your comment
NASDAQ (SYMC)
23.75+1.45%
US$ 23.75
11/04 16:00 0.340
1.45%
Prev close Open
23.41 23.59
Low High
23.38 24.03
Year l/h YTD var.
 -  -
52 week l/h 52 week var.
- -  23.75 -%
Volume 1 month var.
7,721,735 -%
Produces
Develops
Explores for
 
 
 
Analyse
Interactive chart Add to compare
Interactive
chart
Print Compare Export
You must be logged in to use the porfolio and watchlists (free)
Top Newsreleases
MOST READ
Annual variation
DateVariationHighLow
 
5 years chart
 
3 months chart
 
3 months volume chart
 
 
Mining Company News
Plymouth Minerals LTDPLH.AX
Plymouth Minerals Intersects Further High Grade Potash in Drilling at Banio Potash Project - Plannin
AU$ 0.12-8.00%Trend Power :
Santos(Ngas-Oil)STO.AX
announces expected non-cash impairment
AU$ 7.70-0.65%Trend Power :
Oceana Gold(Au)OGC.AX
RELEASES NEW TECHNICAL REPORT FOR THE HAILE GOLD MINE
AU$ 2.20+0.00%Trend Power :
Western Areas NL(Au-Ni-Pl)WSA.AX
Advance Notice - Full Year Results Conference Call
AU$ 3.86+0.00%Trend Power :
Canadian Zinc(Ag-Au-Cu)CZN.TO
Reports Financial Results for Q2 and Provides Project Updates
CA$ 0.12+4.55%Trend Power :
Stornoway Diamond(Gems-Au-Ur)SWY.TO
Second Quarter Results
CA$ 0.02+100.00%Trend Power :
McEwen Mining(Cu-Le-Zn)MUX
TO ACQUIRE BLACK FOX FROM PRIMERO=C2=A0
US$ 11.94+9.34%Trend Power :
Rentech(Coal-Ngas)RTK
Rentech Announces Results for Second Quarter 2017
US$ 0.20-12.28%Trend Power :
KEFIKEFI.L
Reduced Funding Requirement
GBX 0.54-2.55%Trend Power :
Lupaka Gold Corp.LPK.V
Lupaka Gold Receives First Tranche Under Amended Invicta Financing Agreement
CA$ 0.06+0.00%Trend Power :
Imperial(Ag-Au-Cu)III.TO
Closes Bridge Loan Financing
CA$ 2.69+13.03%Trend Power :
Guyana Goldfields(Cu-Zn-Pa)GUY.TO
Reports Second Quarter 2017 Results and Maintains Production Guidance
CA$ 1.84+0.00%Trend Power :
Lundin Mining(Ag-Au-Cu)LUN.TO
d Share Capital and Voting Rights for Lundin Mining
CA$ 15.60+1.83%Trend Power :
Canarc Res.(Au)CCM.TO
Canarc Reports High Grade Gold in Surface Rock Samples at Fondaway Canyon, Nevada
CA$ 0.24+0.00%Trend Power :
Havilah(Cu-Le-Zn)HAV.AX
Q A April 2017 Quarterly Report
AU$ 0.20+2.63%Trend Power :
Uranium Res.(Ur)URRE
Commences Lithium Exploration Drilling at the Columbus Basin Project
US$ 6.80-2.86%Trend Power :
Platinum Group Metals(Au-Cu-Gems)PTM.TO
Platinum Group Metals Ltd. Operational and Strategic Process ...
CA$ 1.87+5.65%Trend Power :
Devon Energy(Ngas-Oil)DVN
Announces $340 Million of Non-Core Asset Sales
US$ 52.61+0.98%Trend Power :
Precision Drilling(Oil)PD-UN.TO
Announces 2017Second Quarter Financial Results
CA$ 8.66-0.35%Trend Power :
Terramin(Ag-Au-Cu)TZN.AX
2nd Quarter Report
AU$ 0.04+5.56%Trend Power :