id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
14,187
What we can expect If this kind of escalation were to take place, it may begin through deployment of known destructive malware like IsaacWiper, HermeticWiper and WhisperKill onto already compromised targets or systems known to be vulnerable.
[ { "id": 48224, "label": "malware", "start_offset": 132, "end_offset": 142 }, { "id": 48226, "label": "malware", "start_offset": 162, "end_offset": 174 }, { "id": 48225, "label": "malware", "start_offset": 144, "end_offset": 158 } ]
[]
[]
14,188
Follow-on phases would see the use of DDoS or other volumetric, availability-based attacks against systems that couldn’t be compromised in the first round of attacks.
[ { "id": 48227, "label": "attack-pattern", "start_offset": 38, "end_offset": 43 } ]
[]
[]
14,189
Zero-day vulnerabilities held in reserve could be exploited during this phase.
[]
[]
[]
14,190
Alongside the threat from Russian state hackers, Putin may call upon the “patriotic” reserves of the numerous cybercrime groups operating from within the country.
[]
[]
[]
14,191
Already the Conti and Lockbit ransomware collectives have stated their support.
[ { "id": 48229, "label": "threat-actor", "start_offset": 12, "end_offset": 18 }, { "id": 48230, "label": "threat-actor", "start_offset": 22, "end_offset": 30 } ]
[]
[]
14,192
However, Conti was forced to equivocate its language after a Ukrainian researcher doxxed the group with a devastating leak of source code and other internal information.
[ { "id": 48231, "label": "threat-actor", "start_offset": 9, "end_offset": 15 } ]
[]
[]
14,193
Although they may not have a choice if called upon to support the Kremlin, this incident will certainly give many Russian ransomware actors a reason to think twice about joining the war effort.
[]
[]
[]
14,194
Fighting back If the worst-case scenario does unfold and US organizations are attacked en masse, normal rules of best practice cybersecurity apply.
[]
[]
[]
14,195
First comes continuous risk-based patching, multi-factor authentication, network monitoring, least privilege access, data encryption, phishing awareness training, and other cyber-hygiene steps.
[]
[]
[]
14,196
But on top of that, organizations must have the detection and response tooling, ideally XDR, to correlate, prioritize and act on high fidelity alerts with speed and precision.
[]
[]
[]
14,197
The security community, including government agencies, should quicken their pace in sharing actionable intelligence, in order to improve public and private organizations’ threat hunting and detection efforts.
[]
[]
[]
14,198
Security operations (SecOPs) leaders may also want to: Expand training and awareness for their users and partners; Collect telemetry from sources not traditionally aligned with cyber such as supply chain vendor management.
[]
[]
[]
14,199
Increase attack surface enumeration across IoT, Industrial IoT, mobile and cloud; Expand or deploy a zero trust architecture framework and; Fortify your backups
[]
[]
[]
14,200
Tags Expert Perspective | Web | Exploits & Vulnerabilities | Cyber Threats | APT & Targeted Attacks | Articles, News, Reports | Network
[]
[]
[]
14,201
With additional analysis from Cyber Safety Solutions Team Developers constantly need to modify and rework their source codes when releasing new versions of applications or coding projects they create and maintain.
[]
[]
[]
14,202
This is what makes GitHub—an online repository hosting service that provides version control management—popular.
[]
[]
[]
14,203
In many ways, it’s like a social networking site for programmers and developers, one that provides a valuable platform for code management, sharing, collaboration, and integration.
[]
[]
[]
14,204
GitHub is no stranger to misuse, however.
[]
[]
[]
14,205
Open-source ransomware projects EDA2 and Hidden Tear—supposedly created for educational purposes—were hosted on GitHub, and have since spawned various offshoots that have been found targeting enterprises.
[]
[]
[]
14,206
Tools that exploited vulnerabilities in Internet of Things (IoT) devices were also made available on GitHub.
[]
[]
[]
14,207
Even the Limitless Keylogger, which was used in targeted attacks, was linked to a GitHub project.
[ { "id": 48232, "label": "SOFTWARE", "start_offset": 82, "end_offset": 89 } ]
[]
[]
14,208
Recently, the Winnti group, a threat actor with a past of traditional cybercrime -particularly with financial fraud, has been seen abusing GitHub by turning it into a conduit for the command and control (C&C) communications of their seemingly new backdoor (detected by Trend Micro as BKDR64_WINNTI.ONM).
[ { "id": 48234, "label": "SOFTWARE", "start_offset": 139, "end_offset": 146 }, { "id": 48233, "label": "threat-actor", "start_offset": 14, "end_offset": 26 } ]
[]
[]
14,209
Our research also showed that the group still uses some of the infamous PlugX malware variants—a staple in Winnti’s arsenal—to handle targeted attack operations via the GitHub account we identified.
[ { "id": 48236, "label": "threat-actor", "start_offset": 107, "end_offset": 113 }, { "id": 48235, "label": "SOFTWARE", "start_offset": 169, "end_offset": 176 }, { "id": 43986, "label": "malware", "start_offset": 72, "end_offset": 77 } ]
[]
[]
14,210
Malware Analysis
[]
[]
[]
14,211
The malware we analyzed is separated in two files: a loader, and the payload.
[]
[]
[]
14,212
The loader, named loadperf.dll, is a modified version of its legitimate, similarly named counterpart—a Microsoft file which helps manipulate the performance registry.
[ { "id": 48238, "label": "FILEPATH", "start_offset": 18, "end_offset": 30 } ]
[]
[]
14,213
An extra component has been added to its sections.
[]
[]
[]
14,214
It copies itself on %WINDIR%\system32\wbem\ and replaces the original DLL.
[ { "id": 48240, "label": "FILEPATH", "start_offset": 20, "end_offset": 43 } ]
[]
[]
14,215
It leverages the WMI performance adapter service (wmiAPSrv), a legitimate file in Windows that collects information related to system performance, to import the loader via services.exe.
[ { "id": 48242, "label": "FILEPATH", "start_offset": 172, "end_offset": 184 }, { "id": 48243, "label": "SOFTWARE", "start_offset": 82, "end_offset": 90 } ]
[]
[]
14,216
The system also imports all related DLL files and includes the payload “loadoerf.ini”.
[ { "id": 48241, "label": "FILEPATH", "start_offset": 70, "end_offset": 85 } ]
[]
[]
14,217
The infection chain includes an additional (albeit empty) function imported from loadoerf.ini, gzwrite64, which works as a fake Application Program Interface (API) that serves as the payload’s entry point.
[]
[]
[]
14,218
Although gzwrite64 is imported by loadperf.dll, the payload’s main function is actually located in the DLLMain of “loadoerf.ini”.
[ { "id": 48244, "label": "FILEPATH", "start_offset": 115, "end_offset": 127 }, { "id": 48246, "label": "FILEPATH", "start_offset": 34, "end_offset": 46 }, { "id": 48247, "label": "SOFTWARE", "start_offset": 9, "end_offset": 19 } ]
[]
[]
14,219
Figure 1: Extra section .idata added to the original loadperf.dll Figure 2: Extra imported function gzwrite64
[ { "id": 48248, "label": "SOFTWARE", "start_offset": 101, "end_offset": 110 } ]
[]
[]
14,220
The payload is a file named loadoerf.ini that contains decryption, run, and code injection functions.
[ { "id": 48249, "label": "FILEPATH", "start_offset": 28, "end_offset": 40 }, { "id": 48250, "label": "attack-pattern", "start_offset": 76, "end_offset": 90 } ]
[ { "id": 394, "from_id": 48249, "to_id": 48250, "type": "uses" } ]
[]
14,221
When it is loaded by the system, DLLMain decrypts the payload via CryptUnprotectData.
[ { "id": 48251, "label": "tools", "start_offset": 66, "end_offset": 84 }, { "id": 48252, "label": "malware", "start_offset": 33, "end_offset": 41 } ]
[ { "id": 395, "from_id": 48252, "to_id": 48251, "type": "uses" } ]
[]
14,222
Since the function highly depends on the actual “machine ID”, decryption on another machine that isn’t the original infected host is not viable, making malware analysis more difficult.
[]
[]
[]
14,223
Figure 3: Part of the decryption function used in the payload
[]
[]
[]
14,224
After decryption, partial code is run on the machine, which is then injected to svchost.exe (a key Windows component); payload is then loaded into memory.
[ { "id": 48253, "label": "SOFTWARE", "start_offset": 80, "end_offset": 91 } ]
[]
[]
14,225
Figure 4: Execution/infection flow of loadoerf.ini
[ { "id": 48411, "label": "FILEPATH", "start_offset": 38, "end_offset": 50 } ]
[]
[]
14,226
How is GitHub abused?
[ { "id": 48412, "label": "SOFTWARE", "start_offset": 7, "end_offset": 14 } ]
[]
[]
14,227
Upon successful infection, the malware starts communicating with an HTML page from a repository stored in a GitHub project.
[ { "id": 48413, "label": "SOFTWARE", "start_offset": 108, "end_offset": 115 } ]
[]
[]
14,228
Figure 5: GitHub account hosting an HTML page used for C&C communication
[ { "id": 48414, "label": "SOFTWARE", "start_offset": 10, "end_offset": 17 } ]
[]
[]
14,229
Any malware threat analyst will immediately recognize Line 3 in the image above as a potential PlugX-encrypted line.
[]
[]
[]
14,230
The beginning and end markers, DZKS and DZJS, are typical in PlugX. A closer look, however, shows that the decryption algorithm is different from PlugX.
[ { "id": 48416, "label": "malware", "start_offset": 146, "end_offset": 151 }, { "id": 48415, "label": "malware", "start_offset": 61, "end_offset": 66 } ]
[]
[]
14,231
In this case, decrypting them reveals references to its actual command and control (C&C) server: an IP address and a port number the malware will connect to.
[]
[]
[]
14,232
Winnti currently uses different encryption algorithms to store those C&C references in the files they stored on Github.
[ { "id": 48417, "label": "identity", "start_offset": 0, "end_offset": 7 }, { "id": 48418, "label": "SOFTWARE", "start_offset": 112, "end_offset": 118 } ]
[]
[]
14,233
Among them is an algorithm utilized by PlugX.
[ { "id": 48419, "label": "malware", "start_offset": 39, "end_offset": 44 } ]
[]
[]
14,234
In fact, we found references to PlugX in the C&C strings we analyzed, indicating that the group may also be using the same backdoor in this particular campaign.
[ { "id": 44021, "label": "malware", "start_offset": 32, "end_offset": 37 } ]
[]
[]
14,235
Although we were unable to find a PlugX sample through that particular GitHub, we surmise some PlugX variants in the wild use this GitHub repository to get their C&C information.
[ { "id": 48420, "label": "SOFTWARE", "start_offset": 71, "end_offset": 77 }, { "id": 44028, "label": "malware", "start_offset": 95, "end_offset": 100 }, { "id": 44025, "label": "malware", "start_offset": 34, "end_offset": 39 } ]
[]
[]
14,236
Nearly all the other algorithms used in this GitHub campaign are derived from the original PlugX algorithm: PlugX style + shift string + Base64 PlugX style + shift string + Base64 + XOR PlugX style + Base64 + XOR One algorithm is also built in mark strings + shift string + Base64 encoding.
[ { "id": 48424, "label": "SOFTWARE", "start_offset": 45, "end_offset": 52 }, { "id": 48422, "label": "malware", "start_offset": 91, "end_offset": 97 }, { "id": 48423, "label": "malware", "start_offset": 109, "end_offset": 115 } ]
[]
[]
14,237
Following Winnti's Trails The GitHub account used by the threat actor was created in May 2016.
[ { "id": 48426, "label": "identity", "start_offset": 10, "end_offset": 16 }, { "id": 48428, "label": "TIME", "start_offset": 89, "end_offset": 93 }, { "id": 48427, "label": "SOFTWARE", "start_offset": 30, "end_offset": 37 } ]
[]
[]
14,238
It created one legitimate project/repository (mobile-phone-project) in June 2016, derived from another generic GitHub page.
[ { "id": 48429, "label": "SOFTWARE", "start_offset": 111, "end_offset": 118 }, { "id": 48430, "label": "TIME", "start_offset": 71, "end_offset": 80 } ]
[]
[]
14,239
The repository for Winnti’s C&C communications was created on August 2016.
[ { "id": 48431, "label": "identity", "start_offset": 19, "end_offset": 25 }, { "id": 48432, "label": "TIME", "start_offset": 62, "end_offset": 73 } ]
[]
[]
14,240
We surmise that the GitHub account was not compromised, and instead created by Winnti.
[ { "id": 48434, "label": "SOFTWARE", "start_offset": 20, "end_offset": 27 }, { "id": 48435, "label": "identity", "start_offset": 79, "end_offset": 85 } ]
[]
[]
14,241
By March 2017, the repository already contained 14 different HTML pages created at various times.
[ { "id": 48436, "label": "TIME", "start_offset": 3, "end_offset": 13 } ]
[]
[]
14,242
Timeline of the Campaign
[]
[]
[]
14,243
We mapped Winnti’s activities for this campaign by analyzing the dates exposed in GitHub.
[ { "id": 48437, "label": "identity", "start_offset": 10, "end_offset": 16 }, { "id": 48438, "label": "SOFTWARE", "start_offset": 82, "end_offset": 88 } ]
[]
[]
14,244
For each file, GitHub stores first-and-last commit timestamps; these enabled us to create a timeline of the first use of the group’s many C&C servers.
[ { "id": 48439, "label": "SOFTWARE", "start_offset": 15, "end_offset": 22 } ]
[]
[]
14,245
We monitored the period during which IP addresses were found connecting to Winnti’s C&C servers and found that they started their operations in the afternoon up to late evening.
[ { "id": 48440, "label": "threat-actor", "start_offset": 75, "end_offset": 81 } ]
[]
[]
14,246
The timetable resembles traditional working hours for cybercriminals, compared to those with less structure who prefer starting their days late, but also working until very late hours.
[]
[]
[]
14,247
In fact, we only observed one instance of activity during the weekend, where a new HTML file was created.
[]
[]
[]
14,248
The earliest activity we tracked on the GitHub account was from August 17, 2016, with the most recent in March 12, 2017.
[ { "id": 48442, "label": "TIME", "start_offset": 64, "end_offset": 79 }, { "id": 48443, "label": "TIME", "start_offset": 105, "end_offset": 119 }, { "id": 48441, "label": "SOFTWARE", "start_offset": 40, "end_offset": 47 } ]
[]
[]
14,249
Here is a timeline of when the C&C server’s IP addresses were first used, based on our monitoring: Figure 6: Timeline of the C&C server’s IP addresses C&C Servers
[]
[]
[]
14,250
The GitHub account used by Winnti shows 12 different IP addresses, with various port numbers used for them.
[ { "id": 48445, "label": "threat-actor", "start_offset": 27, "end_offset": 34 }, { "id": 48444, "label": "SOFTWARE", "start_offset": 4, "end_offset": 11 } ]
[]
[]
14,251
All communication to these C&C servers are done on three different port numbers: 53 (DNS), 80 (HTTP), and 443 (HTTPS).
[]
[]
[]
14,252
These are typical techniques PlugX and Winnti malware variants use to communicate between compromised machines and their C&C servers.
[ { "id": 48446, "label": "malware", "start_offset": 29, "end_offset": 35 }, { "id": 48447, "label": "threat-actor", "start_offset": 39, "end_offset": 46 } ]
[]
[]
14,253
Nearly all the C&C servers are hosted in the U.S., while two are located in Japan.
[ { "id": 48448, "label": "location", "start_offset": 45, "end_offset": 49 }, { "id": 48449, "label": "Infrastucture", "start_offset": 15, "end_offset": 26 } ]
[ { "id": 410, "from_id": 48449, "to_id": 48448, "type": "located-at" } ]
[]
14,254
C&C Server's IP Address Port Number 160[.]16[.]243[.]129 443 (HTTPS) 160[.]16[.]243[.]129 53 (DNS) 160[.]16[.]243[.]129 80 (HTTP) 174[.]139[.]203[.]18 443 (HTTPS) 174[.]139[.]203[.]18 53 (DNS) 174[.]139[.]203[.]20 53 (DNS) 174[.]139[.]203[.]22 443 (HTTPS) 174[.]139[.]203[.]22 53 (DNS) 174[.]139[.]203[.]27 53 (DNS) 174[.]139[.]203[.]34 53 (DNS) 174[.]139[.]62[.]58 80 (HTTP) 174[.]139[.]62[.]60 443 (HTTPS) 174[.]139[.]62[.]60 53 (DNS) 174[.]139[.]62[.]60 80 (HTTP) 174[.]139[.]62[.]61 443 (HTTPS) 61[.]195[.]98[.]245 443 (HTTPS) 61[.]195[.]98[.]245 53 (DNS) 61[.]195[.]98[.]245 80 (HTTP) 67[.]198[.]161[.]250 443 (HTTPS) 67[.]198[.]161[.]250 53 (DNS) 67[.]198[.]161[.]251 443 (HTTPS) 67[.]198[.]161[.]252 443 (HTTPS) Figure 6: IP addresses used for C&C communication, and the port numbers they use
[ { "id": 44095, "label": "IPV4", "start_offset": 37, "end_offset": 57 }, { "id": 44096, "label": "IPV4", "start_offset": 70, "end_offset": 90 }, { "id": 44097, "label": "IPV4", "start_offset": 100, "end_offset": 120 }, { "id": 44098, "label": "IPV4", "start_offset": 131, "end_offset": 151 }, { "id": 44099, "label": "IPV4", "start_offset": 164, "end_offset": 184 }, { "id": 44100, "label": "IPV4", "start_offset": 194, "end_offset": 214 }, { "id": 44101, "label": "IPV4", "start_offset": 224, "end_offset": 244 }, { "id": 44102, "label": "IPV4", "start_offset": 257, "end_offset": 277 }, { "id": 44103, "label": "IPV4", "start_offset": 287, "end_offset": 307 }, { "id": 44104, "label": "IPV4", "start_offset": 317, "end_offset": 337 }, { "id": 44105, "label": "IPV4", "start_offset": 347, "end_offset": 366 }, { "id": 44106, "label": "IPV4", "start_offset": 377, "end_offset": 396 }, { "id": 44107, "label": "IPV4", "start_offset": 409, "end_offset": 428 }, { "id": 44108, "label": "IPV4", "start_offset": 438, "end_offset": 457 }, { "id": 44109, "label": "IPV4", "start_offset": 468, "end_offset": 487 }, { "id": 44110, "label": "IPV4", "start_offset": 500, "end_offset": 519 }, { "id": 44111, "label": "IPV4", "start_offset": 532, "end_offset": 551 }, { "id": 44112, "label": "IPV4", "start_offset": 561, "end_offset": 580 }, { "id": 44113, "label": "IPV4", "start_offset": 591, "end_offset": 611 }, { "id": 44114, "label": "IPV4", "start_offset": 624, "end_offset": 644 }, { "id": 44115, "label": "IPV4", "start_offset": 654, "end_offset": 674 }, { "id": 44116, "label": "IPV4", "start_offset": 687, "end_offset": 707 } ]
[]
[]
14,255
We have privately disclosed our findings to GitHub prior to this publication and are proactively working with them about this threat.
[ { "id": 48450, "label": "SOFTWARE", "start_offset": 44, "end_offset": 51 } ]
[]
[]
14,256
Conclusion
[]
[]
[]
14,257
Abusing popular platforms like GitHub enables threat actors like Winnti to maintain network persistence between compromised computers and their servers, while staying under the radar.
[ { "id": 48451, "label": "threat-actor", "start_offset": 65, "end_offset": 72 } ]
[]
[]
14,258
Although Winnti may still be employing traditional malware, its use of a relatively unique tactic to stay ahead of the threat landscape’s curve reflects the increased sophistication that threat actors are projected to employ.
[ { "id": 48452, "label": "threat-actor", "start_offset": 9, "end_offset": 16 } ]
[]
[]
14,259
Related Hashes (SHA256) detected as BKDR64_WINNTI.ONM: 06b077e31a6f339c4f3b1f61ba9a6a6ba827afe52ed5bed6a6bf56bf18a279ba — cryptbase.dll 1e63a7186886deea6c4e5c2a329eab76a60be3a65bca1ba9ed6e71f9a46b7e9d – loadperf.dll 7c37ebb96c54d5d8ea232951ccf56cb1d029facdd6b730f80ca2ad566f6c5d9b – loadoerf.ini 9d04ef8708cf030b9688bf3e8287c1790023a76374e43bd332178e212420f9fb — wbemcomn.ini b1a0d0508ee932bbf91625330d2136f33344ed70cb25f7e64be0620d32c4b9e2 — cryptbase.ini e5273b72c853f12b77a11e9c08ae6432fabbb32238ac487af2fb959a6cc26089 — wbemcomn.dll Tags Malware | APT & Targeted Attacks | Endpoints | Research
[ { "id": 48453, "label": "FILEPATH", "start_offset": 36, "end_offset": 53 }, { "id": 48457, "label": "FILEPATH", "start_offset": 283, "end_offset": 295 }, { "id": 48459, "label": "FILEPATH", "start_offset": 524, "end_offset": 537 }, { "id": 48460, "label": "FILEPATH", "start_offset": 443, "end_offset": 456 }, { "id": 48455, "label": "FILEPATH", "start_offset": 122, "end_offset": 135 }, { "id": 48456, "label": "FILEPATH", "start_offset": 203, "end_offset": 215 }, { "id": 48463, "label": "FILEPATH", "start_offset": 363, "end_offset": 376 }, { "id": 44129, "label": "SHA1", "start_offset": 55, "end_offset": 119 }, { "id": 44130, "label": "SHA1", "start_offset": 136, "end_offset": 200 }, { "id": 44131, "label": "SHA1", "start_offset": 216, "end_offset": 280 }, { "id": 44132, "label": "SHA1", "start_offset": 296, "end_offset": 360 }, { "id": 44133, "label": "SHA1", "start_offset": 376, "end_offset": 440 }, { "id": 44134, "label": "SHA1", "start_offset": 457, "end_offset": 521 } ]
[ { "id": 412, "from_id": 48453, "to_id": 48455, "type": "related-to" }, { "id": 414, "from_id": 48456, "to_id": 48453, "type": "related-to" }, { "id": 416, "from_id": 48453, "to_id": 48457, "type": "related-to" }, { "id": 415, "from_id": 48460, "to_id": 48456, "type": "related-to" }, { "id": 418, "from_id": 48453, "to_id": 48459, "type": "related-to" }, { "id": 419, "from_id": 44129, "to_id": 48455, "type": "related-to" }, { "id": 420, "from_id": 44130, "to_id": 48456, "type": "related-to" }, { "id": 421, "from_id": 44132, "to_id": 48463, "type": "related-to" }, { "id": 422, "from_id": 44133, "to_id": 48460, "type": "related-to" }, { "id": 423, "from_id": 44134, "to_id": 48459, "type": "related-to" } ]
[ { "id": 2, "comment": "Schau mal bitte drüber" } ]
14,260
We discovered a malware family called Maikspy — a multi-platform spyware that can steal users’ private data.
[ { "id": 48469, "label": "malware", "start_offset": 38, "end_offset": 46 } ]
[]
[]
14,261
The spyware targets Windows and Android users, and first posed as an adult game named after a popular U.S.-based adult film actress.
[ { "id": 48471, "label": "SOFTWARE", "start_offset": 32, "end_offset": 40 }, { "id": 48470, "label": "SOFTWARE", "start_offset": 20, "end_offset": 28 } ]
[]
[]
14,262
Maikspy, which is an alias that combines the name of the adult film actress and spyware, has been around since 2016.
[ { "id": 48472, "label": "malware", "start_offset": 0, "end_offset": 7 }, { "id": 48473, "label": "TIME", "start_offset": 111, "end_offset": 115 } ]
[]
[]
14,263
Our analysis of the latest Maikspy variants revealed that users contracted the spyware from hxxp://miakhalifagame[.]com/, a website that distributes malicious apps (including the 2016 adult game) and connects to its C&C server to upload data from infected devices and machines.
[ { "id": 48474, "label": "malware", "start_offset": 27, "end_offset": 35 }, { "id": 48475, "label": "URL", "start_offset": 92, "end_offset": 120 }, { "id": 48477, "label": "Infrastucture", "start_offset": 216, "end_offset": 226 }, { "id": 48476, "label": "TIME", "start_offset": 179, "end_offset": 183 } ]
[ { "id": 424, "from_id": 48474, "to_id": 48475, "type": "related-to" }, { "id": 425, "from_id": 48475, "to_id": 48477, "type": "related-to" }, { "id": 426, "from_id": 48477, "to_id": 48474, "type": "related-to" } ]
[]
14,264
Multiple Twitter handles were found promoting the adult game called Virtual Girlfriend and sharing the malicious domain via short links.
[ { "id": 48478, "label": "SOFTWARE", "start_offset": 9, "end_offset": 17 } ]
[]
[]
14,265
Figure 1. Tweets that mention Virtual Girlfriend and the short link of hxxp://miakhalifagame[.]com/ Maikspy on the Android platform Figure 2.
[ { "id": 48479, "label": "URL", "start_offset": 71, "end_offset": 99 }, { "id": 48480, "label": "malware", "start_offset": 100, "end_offset": 108 }, { "id": 48481, "label": "SOFTWARE", "start_offset": 115, "end_offset": 123 } ]
[ { "id": 427, "from_id": 48479, "to_id": 48480, "type": "related-to" }, { "id": 428, "from_id": 48480, "to_id": 48481, "type": "targets" } ]
[]
14,266
Infection chain of Maikspy Android variant
[ { "id": 48482, "label": "malware", "start_offset": 19, "end_offset": 27 }, { "id": 48483, "label": "SOFTWARE", "start_offset": 27, "end_offset": 35 } ]
[]
[]
14,267
Based on the analysis of samples that were last seen in the wild in March 2018, the Maikspy variant (detected by Trend Micro as AndroidOS_MaikSpy.HRX) that runs on Android poses as Virtual Girlfriend to lure users into visiting the attackers’ malicious domain.
[ { "id": 48487, "label": "malware", "start_offset": 128, "end_offset": 149 }, { "id": 48488, "label": "SOFTWARE", "start_offset": 164, "end_offset": 172 }, { "id": 48486, "label": "identity", "start_offset": 113, "end_offset": 124 }, { "id": 48489, "label": "SOFTWARE", "start_offset": 181, "end_offset": 200 }, { "id": 48484, "label": "TIME", "start_offset": 68, "end_offset": 78 }, { "id": 48485, "label": "malware", "start_offset": 84, "end_offset": 92 } ]
[ { "id": 429, "from_id": 48487, "to_id": 48489, "type": "related-to" }, { "id": 430, "from_id": 48484, "to_id": 48485, "type": "related-to" }, { "id": 431, "from_id": 48485, "to_id": 48487, "type": "related-to" }, { "id": 432, "from_id": 48487, "to_id": 48488, "type": "targets" } ]
[]
14,268
When users open the short link version of the domain shared on Twitter, a page that shows gender option buttons will appear followed by a page that will let users choose their “first girlfriend” and lead them to the download page.
[]
[]
[]
14,269
Figure 3.
[]
[]
[]
14,270
Virtual Girlfriend’s option buttons (first and second screen from the left) and download page (third screen)
[]
[]
[]
14,271
When the downloaded APK file is installed and launched, it will send the infected device’s Unix timestamp to 0046769438867, a phone number containing Sweden’s code.
[]
[]
[]
14,272
This is presumably used for the device’s ID registration: Figure 4.
[]
[]
[]
14,273
Code snippet of the device’s Unix timestamp being sent to 0046769438867 Subsequently, the Maikspy-carrying app will display "Error: 401. App not compatible.
[ { "id": 48490, "label": "malware", "start_offset": 90, "end_offset": 97 } ]
[]
[]
14,274
Uninstalling
[]
[]
[]
14,275
...
[]
[]
[]
14,276
as an attempt to deceive the user into thinking that the app is already removed from the device.
[]
[]
[]
14,277
However, the spyware just hides itself and runs in the background.
[]
[]
[]
14,278
There, the malicious app first checks the required permissions and then proceeds with its routine: Steal phone number Steal accounts Steal installed app list Steal contacts Steal SMS The stolen information will be either written into .txt or .csv formats before being uploaded to the C&C server.
[]
[]
[]
14,279
After fetching and uploading the abovementioned stolen data, the malicious app will check the command (CMD) from the C&C server every 60 seconds.
[]
[]
[]
14,280
The following are the supported commands: CMD Details startrecording Start recording the sound around the device stoprecording Stop recording uploaddata Upload /sdcard/DCIM,/sdcard/Downloads, /sdcard/Movies, /sdcard/Pictures, /sdcard/Documents files getnumber Get and upload phone number getclipboard Get and upload clipboard contents sms- Send SMS get- Get and upload dedicated files getcontacts Get and upload Contacts getinstalledapps
[ { "id": 48491, "label": "FILEPATH", "start_offset": 161, "end_offset": 173 }, { "id": 48496, "label": "FILEPATH", "start_offset": 227, "end_offset": 244 }, { "id": 48493, "label": "FILEPATH", "start_offset": 174, "end_offset": 191 }, { "id": 48495, "label": "FILEPATH", "start_offset": 209, "end_offset": 225 }, { "id": 48494, "label": "FILEPATH", "start_offset": 193, "end_offset": 207 } ]
[]
[]
14,281
Get and upload installed APP list getmsgdata Get and upload received SMS getmsgdatasent Get and upload sent SMS getaccounts
[]
[]
[]
14,282
Get and upload Accounts tree
[]
[]
[]
14,283
Get and upload dedicated directory file list
[]
[]
[]
14,284
In the first launch of Virtual Girlfriend, the malicious app will use a combination of the Unix timestamp, the device’s Bluetooth adapter name, and the name of user’s Twitter account as device identification name: Timestamp_BTAdapterName_TwitterAccount.
[ { "id": 48497, "label": "malware", "start_offset": 23, "end_offset": 41 } ]
[]
[]
14,285
If the user doesn’t have the Twitter app, it will just be a null string (“”).
[ { "id": 48498, "label": "SOFTWARE", "start_offset": 29, "end_offset": 37 } ]
[]
[]
14,286
If the user has multiple Twitter accounts, the spyware will use the account where the user is logged in.
[ { "id": 48499, "label": "SOFTWARE", "start_offset": 26, "end_offset": 34 } ]
[]
[]