New Symantec Report Documents Black Vine Threat

blackvineIn early 2014, the second largest healthcare provider in the US, Anthem, was a victim of an attack that exposed 80 million patient records. The breach, which came to light in February 2015, is believed to be the work of a wellresourced cyberespionage group which Symantec calls Black Vine.
Anthem wasn’t Black Vine’s only target. Black Vine has been actively conducting its campaigns since 2012 and has been targeting several industries, including aerospace, energy, and healthcare. The group has access to zero-day exploits distributed through the Elderwood framework and has used these exploits as the same time that other advanced attack groups have, such as Hidden Lynx.
Black Vine typically conducts watering-hole attacks against websites that are relevant to its targets’ interests and uses zero-day exploits to compromise computers. If the exploits succeed, then they drop variants of Black Vine’s custom-developed malware: Hurix and Sakurel (both detected as Trojan.Sakurel), and Mivast (detected as Backdoor.Mivast). These threats open a back door on the compromised computers and allow the attackers to steal valuable information.
Based on analysis of the campaigns, along with support from open-source data, Symantec believes that some actors of Black Vine may be associated with an IT security organization based in Beijing called Topsec.
A new study released by Symantec documents all of Black Vine’s known attacks, beginning in 2012 and continuing to present day. Connecting multiple Black Vine campaigns over time not only shows the group’s previous operations, but also demonstrates how the adversary has evolved. The intent of the report is to help organizations better understand Black Vine, including its TTPs, motivations, and its use of unique malware, and defend themselves against this threat

Read the Symantec Whitepaper