id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
14,085
The output of those commands is exfiltrated back to the agfSpy command and control (C2) server.
[ { "id": 48166, "label": "Infrastucture", "start_offset": 63, "end_offset": 94 }, { "id": 43583, "label": "malware", "start_offset": 56, "end_offset": 62 } ]
[]
[]
14,086
While analyzing one malware previously attributed to APT37, it executed practically the same command sequences including the paths and extensions.
[ { "id": 48167, "label": "threat-actor", "start_offset": 53, "end_offset": 58 } ]
[]
[]
14,087
Even when the threat actor was not using the “JSON” format, the commands embedded in the various samples show a surprising amount of similarities.
[]
[]
[]
14,088
Figure 11 shows a comparison of the exfiltration commands between malware previously attributed to APT37 and Operation Earth Kitsune.
[ { "id": 48168, "label": "threat-actor", "start_offset": 99, "end_offset": 105 }, { "id": 48169, "label": "campaign", "start_offset": 109, "end_offset": 132 } ]
[]
[]
14,089
Note the following similarities: The usage of paths C:\Users and D:\ are similar The searching patterns are very similar The extension list is very similar
[ { "id": 48171, "label": "FILEPATH", "start_offset": 66, "end_offset": 69 }, { "id": 48170, "label": "FILEPATH", "start_offset": 53, "end_offset": 61 } ]
[]
[]
14,090
Note that we are comparting a sample from 2016 with agfSpy, which is from 2020.
[ { "id": 48172, "label": "malware", "start_offset": 52, "end_offset": 58 } ]
[]
[]
14,091
It makes sense that new campaigns coming from the same authors/groups will add new extensions like “.xlsx” to support updated versions of Office documents.
[]
[]
[]
14,092
It is also clear that the actual interest is on the “.hwp” extension for Korean Office document listing support during exfiltration.
[ { "id": 48173, "label": "SOFTWARE", "start_offset": 80, "end_offset": 87 } ]
[]
[]
14,093
Figure 11. Exfiltration command similarities. Code sharing
[]
[]
[]
14,094
When doing attribution, finding code sharing between different samples is one of the most desired discoveries.
[]
[]
[]
14,095
However, in our case, this was difficult as we are comparing samples from 2016-2017 to those developed in 2020.
[ { "id": 48174, "label": "TIME", "start_offset": 74, "end_offset": 83 }, { "id": 48175, "label": "TIME", "start_offset": 106, "end_offset": 110 } ]
[]
[]
14,096
At the same time, practically all code for the SLUB malware was created from scratch.
[ { "id": 48176, "label": "malware", "start_offset": 47, "end_offset": 52 } ]
[]
[]
14,097
Also, dneSpy and agfSpy are based on custom and newly developed code.
[ { "id": 48177, "label": "malware", "start_offset": 17, "end_offset": 24 } ]
[]
[]
14,098
That makes it difficult to match code similarities, and that is why many of the indicators of code sharing are sparse across different samples.
[]
[]
[]
14,099
However, one feature that is present in the previous malware attributed to APT37 and Operation Earth Kitsune is the screenshot capture.
[ { "id": 48178, "label": "threat-actor", "start_offset": 75, "end_offset": 81 }, { "id": 48179, "label": "campaign", "start_offset": 85, "end_offset": 108 }, { "id": 43632, "label": "location", "start_offset": 81, "end_offset": 84 } ]
[]
[]
14,100
We tried to find how this feature evolved across previous samples and the older SLUB samples.
[ { "id": 43635, "label": "malware", "start_offset": 80, "end_offset": 84 } ]
[]
[]
14,101
During the analysis, we found a clear indication of code sharing for the screenshot functionality.
[]
[]
[]
14,102
Figure 12 shows a comparison between the two samples.
[]
[]
[]
14,103
While this code may have some related “internet code sharing post” origin, both samples share it.
[]
[]
[]
14,104
They also have some changes that make sense, such as removing the error “failed to take…,” since this is not required for the malware functionality.
[]
[]
[]
14,105
It is likely a late refactor to the code.
[]
[]
[]
14,106
Figure 12.
[]
[]
[]
14,107
Screenshot functionality comparison between SLUB and APT37 Working Hours
[ { "id": 43645, "label": "malware", "start_offset": 44, "end_offset": 48 }, { "id": 43647, "label": "threat-actor", "start_offset": 53, "end_offset": 58 } ]
[]
[]
14,108
Analyzing the compile time of binaries between different samples can also provide a level of correlation between samples.
[]
[]
[]
14,109
While malware authors can fake this, useful information can still be gleaned with enough samples.
[]
[]
[]
14,110
In our case, we collected many samples across 2020, and we found that the compile dates and times follow a logical timeline according to the malicious activity.
[]
[]
[]
14,111
Based on our analysis, we believe the malware author did not fake the compile times of the binaries.
[]
[]
[]
14,112
Other public references also used the compiled binary time of samples attributed to APT37.
[ { "id": 48180, "label": "threat-actor", "start_offset": 84, "end_offset": 89 } ]
[]
[]
14,113
When compared to the compile times seen in Operation Earth Kitsune, there are several similarities.
[ { "id": 48181, "label": "campaign", "start_offset": 43, "end_offset": 66 } ]
[]
[]
14,114
The compile times that are listed on binaries provide an estimate of the threat actor's working hours and help approximate possible time zones where the malware was developed.
[]
[]
[]
14,115
It is fair to assume that the developers work on daily working times.
[]
[]
[]
14,116
When you have many samples to analyze, you can refine that expectation over time.
[]
[]
[]
14,117
Figure 14 (below) shows a raw comparison across many samples using two time zones.
[]
[]
[]
14,118
We can see how the UTC+9 time zone matches those previously attributed to APT37 and those from Operation Earth Kitsune.
[ { "id": 48182, "label": "location", "start_offset": 19, "end_offset": 34 }, { "id": 48183, "label": "threat-actor", "start_offset": 74, "end_offset": 80 }, { "id": 48184, "label": "campaign", "start_offset": 95, "end_offset": 118 } ]
[]
[]
14,119
These both equate to the daily working times for that time zone.
[]
[]
[]
14,120
Figure 13.
[]
[]
[]
14,121
Compile Time APT73 and Kitsune
[ { "id": 48185, "label": "threat-actor", "start_offset": 13, "end_offset": 18 }, { "id": 48186, "label": "campaign", "start_offset": 23, "end_offset": 30 } ]
[]
[]
14,122
During the capture of samples for Operation Earth Kitsune, we managed to dump information about the Mattermost server using its API and the token used by the malware itself.
[ { "id": 48187, "label": "campaign", "start_offset": 38, "end_offset": 61 } ]
[]
[]
14,123
Mattermost was being used as a C2 channel for the malware.
[ { "id": 48188, "label": "SOFTWARE", "start_offset": 0, "end_offset": 11 }, { "id": 48189, "label": "malware", "start_offset": 50, "end_offset": 57 } ]
[ { "id": 390, "from_id": 48189, "to_id": 48188, "type": "uses" } ]
[]
14,124
Part of the dumped information contained the action of the user with administration roles on the system.
[]
[]
[]
14,125
That user was doing manual activities the majority of the time.
[]
[]
[]
14,126
At the same time, we were able to locate the Mattermost server hosted in Greece, and that gave us the current time zone of the Mattermost server.
[ { "id": 48192, "label": "location", "start_offset": 73, "end_offset": 79 }, { "id": 48191, "label": "Infrastucture", "start_offset": 127, "end_offset": 144 }, { "id": 48193, "label": "Infrastucture", "start_offset": 45, "end_offset": 62 } ]
[ { "id": 392, "from_id": 48191, "to_id": 48192, "type": "located-at" }, { "id": 393, "from_id": 48193, "to_id": 48192, "type": "located-at" } ]
[]
14,127
Having that reference, we plotted the actions of all users whose information we could obtain.
[]
[]
[]
14,128
It is important to remember that, except for the administrator user, all other accounts were used as part of the malware deployment (SLUB malware).
[ { "id": 48194, "label": "malware", "start_offset": 133, "end_offset": 138 } ]
[]
[]
14,129
Figure 15 shows a plot with “Y” representing the number of actions.
[]
[]
[]
14,130
For example, an action for the SYSTEM_ADMIN could be to create a user, add a user to a channel, etc.
[]
[]
[]
14,131
The “X” axis represents the hour of the day (in 24 hours).
[]
[]
[]
14,132
No months are plotted, so this figure is like compressing all the activity across the full 2020-year in one day just to show the active hours in a day.
[ { "id": 48195, "label": "TIME", "start_offset": 91, "end_offset": 100 } ]
[]
[]
14,133
All the plots are located in UTC+9.
[ { "id": 48196, "label": "TIME", "start_offset": 29, "end_offset": 34 } ]
[]
[]
14,134
Figure 14.
[]
[]
[]
14,135
Mattermost server activity.
[ { "id": 48197, "label": "Infrastucture", "start_offset": 0, "end_offset": 17 } ]
[]
[]
14,136
Figure 15 shows that User_3 and User_4 have like random counts.
[]
[]
[]
14,137
This is because those accounts are actually the ones the malware used during the infection logging activities to the Mattermost server.
[ { "id": 48198, "label": "Infrastucture", "start_offset": 117, "end_offset": 134 } ]
[]
[]
14,138
However, the SYSTEM_ADMIN account has a different pattern because the actions are mostly due to manual administration activities.
[]
[]
[]
14,139
Unsurprisingly, the SYSTEM_ADMIN hours perfectly line up with the daily working hours at UTC+9.
[ { "id": 48200, "label": "TIME", "start_offset": 89, "end_offset": 94 } ]
[]
[]
14,140
Conclusions
[]
[]
[]
14,141
While no attribution is perfect, there are striking similarities between the malware attributed to APT37 and Operation Earth Kitsune.
[ { "id": 48201, "label": "threat-actor", "start_offset": 99, "end_offset": 104 }, { "id": 48202, "label": "campaign", "start_offset": 109, "end_offset": 132 } ]
[]
[]
14,142
Little can be gleaned from each individual piece, but when viewed as a whole, the group behind Operation Earth Kitsune is likely the same one behind the Freenki malware and other malware campaigns attributed to APT37.
[ { "id": 48204, "label": "threat-actor", "start_offset": 211, "end_offset": 216 }, { "id": 48205, "label": "malware", "start_offset": 153, "end_offset": 161 }, { "id": 48203, "label": "campaign", "start_offset": 95, "end_offset": 118 } ]
[]
[]
14,143
This is somewhat surprising, considering Operation Earth Kitsune’s espionage tools were entirely fresh-developed.
[ { "id": 48206, "label": "campaign", "start_offset": 41, "end_offset": 66 } ]
[]
[]
14,144
We can summarize the correlated indicators in a general form as: Use of Korean language in the system environment of the developers Reuse of multiple TTPs during operation deployments: GNUBoard compromised web sites Multiple malware samples deployed at the same time A similar organization in the deployment architecture Reliance on public services and watering hole attacks to compromised victims Some code reuse, even when the samples are completely different otherwise Working hours for both matches
[ { "id": 48207, "label": "SOFTWARE", "start_offset": 190, "end_offset": 199 } ]
[]
[]
14,145
Exfiltration techniques and information interest are very similar if not fully matched While it is always possible for another group to imitate the TTPs of a different group to confuse attribution, there does not seem to be any indication of that here.
[]
[]
[]
14,146
Instead, what we see in SLUB and Operation Earth Kitsune is the evolution of an advanced threat actor over time: one that builds on what worked in the past to become more efficient in the present.
[ { "id": 48209, "label": "campaign", "start_offset": 33, "end_offset": 56 }, { "id": 48208, "label": "malware", "start_offset": 24, "end_offset": 29 } ]
[]
[]
14,147
Tags Articles, News, Reports | APT & Targeted Attacks | Research
[]
[]
[]
14,148
Cybercriminals and malicious hackers have been shifting their tactics, techniques, and procedures (TTPs) to improve their ability to infiltrate an organization and stay under the radar of security professionals and solutions.
[]
[]
[]
14,149
Moving to more targeted attack methods appears to be a mainstay among threat actors, which requires organizations to improve their visibility into the entire attack lifecycle.
[]
[]
[]
14,150
Gone are the days in which these attacks only target the endpoint, and as such, an expanded connected threat defense is paramount.
[]
[]
[]
14,151
Many organizations have been adopting EDR (Endpoint Detection & Response) as a way to obtain more data about attacks on the endpoint.
[]
[]
[]
14,152
But as we’ve seen with even ransomware actors, the endpoint is being targeted less.
[]
[]
[]
14,153
Rather, attacks are laterally moving within an organization to find critical systems that will allow them to increase their chance of the organization paying the ransom.
[]
[]
[]
14,154
(See my recent webinar on trends in ransomware.)
[]
[]
[]
14,155
This means the actors behind many financially motivated and targeted attacks will move across the network, and their tracks will be left in other areas of their network, not just on the endpoint.
[]
[]
[]
14,156
Expanding EDR to include other areas is the definition of XDR.
[]
[]
[]
14,157
The X could be network data, email or web data, data from cloud instances, and others.
[]
[]
[]
14,158
This would allow an organization to get visibility into the entire attack lifecycle, including infiltration, lateral movement, and exfiltration.
[]
[]
[]
14,159
This will improve the organization’s ability to prevent critical data exfiltration or the compromise of critical systems within their network.
[]
[]
[]
14,160
The ability to do this requires a number of key components: A security vendor who has solutions across the entire network, including cloud, gateway (email & web), network, server, endpoint (includes mobile), and IoT/IIoT Support for threat intelligence and data analytics.
[]
[]
[]
14,161
This should be as automated as possible and should include 3rd party threat intelligence (i.e. CERT, ISAC, ISAO feeds) History of expertise in correlating multiple threat vectors and the use of AI and Machine Learning
[]
[]
[]
14,162
This will require a major shift from traditional security practices, as many organizations have supported a best-of-breed approach, utilizing multiple vendors (some say 50-100 security applications on average within a large enterprise).
[]
[]
[]
14,163
Instead, the future is moving to a more consolidated approach with fewer vendors.
[]
[]
[]
14,164
Having multiple vendors for different areas of security results in silos and segmentation due to a lack of integration across the security industry, but XDR could bring a shift in this practice as they include more support for 3rd party intelligence feeds.
[]
[]
[]
14,165
Trend Micro has been innovating for 30 years and our breadth of security products allows us to successfully build an XDR solution.
[]
[]
[]
14,166
Also, our almost 15 years of investing in and building AI/Machine Learning technologies into our backend and frontend products will allow us to have the data analytics piece covered.
[]
[]
[]
14,167
Lastly, we have an extensive array of global threat intelligence that will allow us to ensure we can proactively detect and protect our customers.
[]
[]
[]
14,168
Stay tuned for more information about this topic in upcoming blogs.
[]
[]
[]
14,169
Tags Cloud | Malware | APT & Targeted Attacks | Cyber Crime | Expert Perspective
[]
[]
[]
14,170
On March 8, President Biden signed an Executive Order to ban the sale of Russian oil, liquefied natural gas and coal to the United States.
[ { "id": 48210, "label": "TIME", "start_offset": 3, "end_offset": 10 }, { "id": 48213, "label": "location", "start_offset": 124, "end_offset": 137 }, { "id": 48211, "label": "identity", "start_offset": 12, "end_offset": 27 }, { "id": 48212, "label": "location", "start_offset": 73, "end_offset": 81 } ]
[]
[]
14,171
With bipartisan support, the decision was made to deprive the Putin regime of the economic resources needed to wage war in Ukraine.
[ { "id": 48215, "label": "identity", "start_offset": 62, "end_offset": 68 }, { "id": 48216, "label": "location", "start_offset": 123, "end_offset": 130 } ]
[]
[]
14,172
However, marking as it does an escalation in punitive actions directed at the Russian state, it may also put US companies more directly in the firing line of cyber-attacks from the east.
[ { "id": 48218, "label": "identity", "start_offset": 78, "end_offset": 91 } ]
[]
[]
14,173
Leaders of the U.S. intelligence community expressed this same concern in their annual appearance on capitol hill on Tuesday.
[]
[]
[]
14,174
The Director of National Intelligence Avril Haines said “Nevertheless, our analysts assess that Putin is unlikely to be deterred by such setbacks and instead may escalate, essentially doubling down.”
[ { "id": 48219, "label": "identity", "start_offset": 4, "end_offset": 50 }, { "id": 48220, "label": "identity", "start_offset": 96, "end_offset": 102 } ]
[]
[]
14,175
The good news is that best practice cybersecurity advice does not need to change.
[]
[]
[]
14,176
If the security and intelligence community continues to come together to share what information we have on offensive Russian cyber activity, and customers have the right detection and response tools in place, organizations can maintain a strong defensive posture.
[]
[]
[]
14,177
Waiting for the tipping point
[]
[]
[]
14,178
To date, the scale of Russian state-sponsored and proxy cyber-attacks has not been as expected.
[]
[]
[]
14,179
Yes, we’ve seen continuous DDoS attacks, a campaign of web defacements and various iterations of wiper malware.
[ { "id": 48221, "label": "attack-pattern", "start_offset": 27, "end_offset": 32 }, { "id": 48222, "label": "malware", "start_offset": 97, "end_offset": 102 } ]
[]
[]
14,180
But these efforts have been mainly targeted at Ukrainian organizations.
[]
[]
[]
14,182
Reports suggest tens of thousands of cybersecurity professionals there have enlisted as volunteers to help the country’s efforts.
[]
[]
[]
14,183
Hacking collective Anonymous has also claimed responsibility for multiple hacktivist attacks in Russia.
[]
[]
[]
14,185
However, following the Presidential EO this week, we could well see Russian APT groups or their proxies expand their targeting of U.S. critical infrastructure.
[]
[]
[]
14,186
Oil and gas, banking and defense sectors are most likely to top of the list of targets.
[]
[]
[]