text1
stringlengths
7
2.5k
labels
stringlengths
9
100
It is prepended to the encrypted and encoded message
['T1027']
The headers are XOR encrypted with <hdrXORKey1> and <hdrXORKey2> combined and reversed
['T1027']
Build Tool Most of CARBANAK’s strings are encrypted in order to make analysis more difficult
['T1027']
Tool Type Internal Name Industry Name Backdoor Poison Frog BONDUPDATER Backdoor Glimpse Updated BONDUPDATER Webshell HyperShell TwoFace loader Webshell HighShell TwoFace payload Webshell Minion TwoFace payload variant DNS Hijacking Toolkit webmask Related to DNSpionage Table 1
['T1027']
The HyperShell and HighShell webshells are variants of what we track as TwoFace, with HyperShell being related to the TwoFace loader and HighShell being related to the TwoFace payload, as we reported in July 2017
['T1027']
Encryption consists of XOR with a hardcoded key for its configuration and RC4 with a predefined password for encrypting the victim’s data
['T1027']
Configuration Config.ini is the file where the malware stores its encrypted configuration data
['T1027']
While performing the analysis on the delivery documents using the .sct file AppLocker bypass, we noticed the C# payload was functionally similar to the original RogueRobin payload
['T1027']
Figure 3 Targeted lure content In one of the documents, the victim is presented with what appears to be an obfuscated document with the NATO EOD seal and text alluding to the targeted nation state
['T1027']
WindowsDefender.ini – The Base64 encoded and obfuscated PowerShell script
['T1027']
Figure 3: The first step of decryption will perform XOR on one byte using the previous adjacent byte, starting from the last byte and excluding the first byte Figure 4: The second step uses RC4, using the first 0x20 bytes from the result of the first step as the RC4 key Figure 5: Encrypted (Top) and decrypted (bottom) configuration file It is also important to note that while the loader component and the configuration file are located in the same directory (%windows%\system32), the encrypted backdoor is located in a different directory (%Program Files%\Common Files\System\ado)
['T1027']
All strings used by the Trojan are encrypted with the XOR algorithm
['T1027']
Next, the buffer is encrypted using the RC4 algorithm with the 50-byte key (also stored in the backdoor’s body)
['T1027']
11 bytes of this buffer are encrypted with the XOR algorithm as follows: i = 0 while ( 1 ) { crypted_buffer = (_BYTE *)this_->crypted_buffer; if ( i gt;= this-gt;crypted_buffer_size - 4 ) // this-gt;crypted_buffer_size == 15 break; ++i; crypted_buffer[i + 4] ^= crypted_buffer[i & 3]; The generated buffer in encoded using the BASE64 alphabet, where the last two characters are replaced with “-” and “_”
['T1027']
Next, to the beginning of the BASE64 string a random BASE64 string with the length of 5 characters is added
['T1027']
The first 11 bytes of the received buffer are encrypted with the XOR algorithm
['T1027']
Once it is encrypted using the XOR algorithm, the buffer is encoded with BASE64
['T1027']
These redirects were implemented by adding two malicious scripts obfuscated by a tool similar to the Dean Edwards packer
['T1027']
Many of the Fetch samples we analyzed attempted to obfuscate their functionality by encrypting their embedded strings using AES
['T1027']
Although the activity was previously linked by others to the FIN7 threat actor group, our research suggests the activity is in fact espionage related and unlikely to be FIN7 related
['T1027']
Specifically, the following GitHub repositories appear to be controlled by the MuddyWater threat actor(s): [unknown SHA256] Downloads payload from: hxxps://raw.githubusercontent[.]com/F0R3X/BrowserFontArabic/master/ArabicBrowserFont.exe [unknown SHA256] Downloads payload from: hxxps://raw.githubusercontent[.]com/F0R3X/BrowserFontArabic/master/FontArabic.exe 9b5e36bb7518a9e333c31d09b589102f89e3425571dd434820ab3c437dc4e0d9 (and several others) Downloads payload from: hxxps://raw.githubusercontent[.]com/ReactDeveloper2017/react/master/src/test/test.js Interestingly, both profiles were populated with forked repositories to give them an air of legitimacy as shown in figure 2
['T1027']
The domain names differed but the script adheres to the same logic (including the logic function).” The DNSMessenger malware is an obfuscated and customized version of the popular DNS_TXT_PWNAGE.ps1 script available on GitHub and is also referred to by FireEye as POWERSOURCE
['T1027']
Malicious obfuscated VBA code is executed when the macro is first enabled
['T1027']
In our analysis, the macro is obfuscated, character by character, using the decimal ASCII code
['T1027']
There are two forms of encrypted strings: an RSA256-encrypted string, and custom base64-encoded and RSA256-encrypted string
['T1027']
At face value, this current variant of OopsIE has a vast majority of its strings obfuscated, which can be deobfuscated by splitting the strings using the hyphen as a delimiter, treating each split value as an integer, subtracting one from each integer and converting each into a character
['T1027']
This tool was originally intended to aid defenders in simulating obfuscated PowerShell commands to better their defenses
['T1027']
Invoke-Obfuscation calls the variable obfuscation technique used by the actors to obfuscate this script Random Case + {} + Ticks, which changes all variables in the script to have randomly cased characters, to be surrounded in curly braces and to include the tick (`) character, which is ignored in by PowerShell
['T1027']
By applying two specific obfuscation techniques within Invoke-Obfuscation, we were able to create an obfuscated PowerShell script that was very similar to the QUADAGENT payloads delivered in the attacks discussed in this blog
['T1027']
All the strings and settings were encrypted and obfuscated
['T1027']
The configuration and strings are encrypted using 3DES and Base64 encoding
['T1027']
The shellcode is not encrypted but is obfuscated
['T1027']
Decrypting the Configuration As previously mentioned, the real configuration data is stored in the first stage shellcode but it is not stored in cleartext, but encrypted and compressed
['T1027']
The configuration data is encrypted with the same algorithm described previously by JPCert but using a different XOR value
['T1027']
The configuration blob is encoded using a simple single-byte XOR scheme
['T1027']
KopiLuwak In November 2016, Kaspersky Lab observed a new round of weaponized macro documents that dropped a new, heavily obfuscated Javascript payload that we named KopiLuwak (one of the rarest and most expensive types of coffee in the world)
['T1027']
Figure 3: no detections for SpeakUp in Virus Total In an attempt to endure the investigation process by security researchers, the second stage payload was encoded with salted base64
['T1027']
Some strings are obfuscated with XOR x56
['T1027']
These files are stored within an 217kb encrypted cab file in the dropper’s resources under the name “A”
['T1027']
The cab file was encrypted and decrypted using a simple xor cipher with a rotating 16 byte key: \x36\x11\xdd\x08\xac\x4b\x72\xf8\x51\x04\x68\x2e\x3e\x38\x64\x32
['T1027']
This is encrypted by RC4, using the key {0xb5, 0x78, 0x62, 0x52, 0x98, 0x3e, 0x24, 0xd7, 0x3b, 0xc6, 0xee, 0x7c, 0xb9, 0xed, 0x91, 0x62}
['T1027']
We’ve identified two such files: settings.db sdfg3d.db Here’s how such a database file appears: These are BASE64 encoded and use the same RC4 encryption key as the malware configuration
['T1027']
The CARROTBAT malware family is a somewhat unique dropper and while it supports various types of decoy documents, and employs rudimentary command obfuscation, it should be made clear that it is not sophisticated
['T1027']
HttpBrowser's executable code may be obfuscated through structured exception handling and return-oriented programming
['T1027']
All third-party trademarks referenced by Cofense whether in logo form, name form or product form, or otherwise, remain the property of their respective holders, and use of these trademarks in no way indicates any relationship between Cofense and the holders of the trademarks
['T1027']
Figure 7: The same de-obfuscated code as Figure 2 The only other script content of the blog-page[.]html is an empty script section
['T1027']
PlayList.vbs contains the obfuscated codes, which it executes after decrypting the obfuscations.
['T1027']
Once executed, Vcrodat loads an encrypted payload on to the victim’s computer.
['T1027']
The JavaScript is heavily obfuscated. The first variable—a—is an array of obfuscated values
['T1027']
This shellcode is decrypted in memory through EQENDT32.EXE
['T1027']
The encrypted file contains a config file of 0x78 bytes. The data is decrypted with an 0xD9 XOR operation.
['T1027']
The actors have made some small changes, such as altering the variable names to avoid Yara detection
['T1027']
To operate and evade standard analysis tools, most of the functions are hashed
['T1027']
The encryption/decryption routine (refer to Figure 5) can be summarized as follows: Figure 5: Encryption/ Decryption Function Generate an array of integers from 0x00 to 0xff Scrambles the state of the table using the given key Encrypts or decrypts a string using the scrambled table from (b)
['T1573']
Version 2 Rather than using the host ID as the key, this version uses a random XOR key between 32 and 64 bytes in length that is generated for each session
['T1573']
A build tool is likely being used by these attackers that allows the operator to configure details such as C2 addresses, C2 encryption keys, and a campaign code
['T1573']
After applying this decryption algorithm, we are presented with the following data: h=HOSTNAME-PC&f=mission.ini&c=& The response made by the C2 server uses the same RC4 key for encryption
['T1573']
The BONDUPDATER script, which was named based on the hard-coded string “B007”, uses a custom DGA algorithm to generate subdomains for communication with the C2 server
['T1573']
Figure 9: Example Network Communication In the example, the POWRUNER client sends a random GET request to the C2 server and the C2 server sends the random number (99999999990) as a response
['T1573']
The structure of each of these outbound DNS requests is as follows: <system ID>-<job ID>-<offset in data><more data flag>-<random length of base64 encoded data between 30 and 42 characters>.<c2 domain> The payload will look for different responses to these outbound queries depending on the type of DNS request that the payload uses to communicate with the C2
['T1573']
The C2 server will provide the pre-shared key within the response data and will provide the session ID value via the Set-Cookie field within the response, specifically the string after the PHPSESSID parameter of the cookie
['T1573']
<encoded system data>.<same random number between 100000 and 999999 above>.<c2 name>   After obtaining a session ID and pre-shared key, the PowerShell script will continue to communicate with its C2 server to obtain data to treat as a command
['T1573']
Instead, it immediately issues a query to resolve the following domain, which embeds the session ID value to transmit it to the C2:   <encoded session id>.<same random number between 100000 and 999999>.<c2 domain name>   To transmit the data via the DNS tunneling, the C2 server will respond to the above query with an IPv6 address that contains the number of DNS queries the payload must issue to obtain the entirety of the data from subsequent IPv6 answers
['T1573']
The script will send the specified number of DNS queries using the following format, each of which the C2 will respond with an IPv6 address that the script will treat as a string of data:   www.<sequence number>.<same random number between 100000 and 999999>.<c2 domain name>   The payload will treat the data provided by the C2 as a message, which will have the following structure:   hello<char uuid[35]><char type[1]><data>   The message will start with the string hello followed by a 35-character UUID string
['T1573']
Neither this new domain nor the IP it resolves to have been observed in the past, indicating that the sample in Table 3 may be associated with a newer campaign
['T1016']
Table 4: URL parameters Additionally, the command string is hashed using the same RGPH hashing algorithm as before
['T1016']
In one instance, a log file recovered from an open indexed server revealed that an IP address (112.66.188.28) located in Hainan, China had been used to administer the command and control node that was communicating with malware on victim machines
['T1016']
APT40 used MURKYSHELL at a compromised victim organization to port scan IP addresses and conduct network enumeration
['T1016']
In order to decide which domain xparis() holds, a variable pingadori() uses the radador() function to randomize the domain
['T1016']
Instructions within guide.txt explaining how to carry out DNS hijacking attack In one part of guide.txt, an example target appears to be provided, with a corresponding adversary IP (185.162.235[.]106) for the legitimate domain to be redirected to
['T1016']
Note that IP addresses can be reallocated
['T1016']
Backdoor.Pirpi also collects information about the target’s local network, including the domain controller and workstations
['T1016']
Examining historical IP resolutions revealed a common IP between the active nameservers, 107.175.75[.]123
['T1016']
This IP is of particular interest as historical domain resolutions of this IP revealed that it had resolved to the domain hotmai1l[.]com in the past as well, which was a domain we had previously identified as having a high likelihood of association with DarkHydrus infrastructure
['T1016']
This IP also belongs to the same service provider and class B network range as another IP we had associated with DarkHydrus, 107.175.150[.]113 which specifically resolved to a domain name containing a victim organization’s name
['T1016']
After the second DLL is loaded into memory, the first DLL overwrites the IP address for the control server, effectively changing the address the malware will communicate with
['T1016']
FBI has high confidence that HIDDEN COBRA actors are using the IP addresses for further network exploitation.This alert includes technical indicators related to specific North Korean government cyber operations and provides suggested response actions to those indicators, recommended mitigation techniques, and information on reporting incidents to the U.S
['T1016']
DHS and FBI recommend that network administrators review the IP addresses, file hashes, network signatures, and YARA rules provided, and add the IPs to their watchlist to determine whether malicious activity has been observed within their organization.When reviewing network perimeter logs for the IP addresses, organizations may find numerous instances of these IP addresses attempting to connect to their systems
['T1016']
The IP address in the lateral movement techniques was substituted with the local machine IP address to achieve code execution on the system
['T1016']
When we analyzed the email headers, we determined that the email was sent from an SMTP server using an IP associated with the Yonsei University network
['T1016']
text= from= ai= ags= oe= aq= btnG= oprnd= ai= utm= channel= The page address in the domain of the command and control server is chosen randomly from the list
['T1016']
Analysis of their configurations show that the C2 servers used both fully-qualified domain names and IP addresses
['T1016']
The code will gather some information about the system, specifically the local IP address, MAC address, and the external IP address of the system
['T1016']
Similar to Reaver as posted by Palo Alto, it gets the IP or domain of the C&C server, the port, name of the binary, a sleep timer, and what Palo Alto calls a “campaign identifier.” Technical Details At this moment, we were unable to retrieve the original infection vector and other information regarding what other tools the APT15 group is using to attack their targets
['T1016']
Victim system reconnaissance The code then tries to obtain the victim’s public IP via “https://api.ipify.org/”
['T1016']
If the first resolved domain IP address starts with 24.125.X.X, then it is set to 1
['T1016']
It is unknown what these domains may have been used for but based on the similarity of domain spoofing and sharing an IP, they are likely part of the adversary infrastructure
['T1016']
Inspecting the class C network for 185.162.235.0/24 shows us that another IP on the same network resolves to an OilRig domain, msoffice-cdn[.]com which we identified in August 2017
['T1016']
The malware then requests a connection to 192.184.60.229 on TCP port 81 using the command "05 01 00 01 c0 b8 3c e5 00 51" and verifies that the first two bytes from the server are "05 00" (c0 b8 3c e5 is the IP address and 00 51 is the port in network byte order)
['T1016']
The chinapolicyanalysis.org domain was used as the sender address, as well as the hosting location of the malicious RTF document
['T1016']
The mericcs.org domain was used as the sender address, as well as the hosting location of the malicious RTF document
['T1016']
The structure of the domain mimics the Mercator Institute for China Studies (MERICS), whose actual domain is merics.org
['T1016']
Network Indicators​ Hostname IP Address Notes mailcenter.support 221.121.138.139 Domain used to for sending spear phishes and user tracking
['T1016']
chinapolicyanalysis.org 185.130.212.168 Domain used for spear phish sender e-mail address and to host malicious documents
['T1016']
fprii.net 185.130.212.254 Domain used for spear phish sender e-mail address and to host malicious documents
['T1016']
mericcs.org 221.121.138.141 Domain used for spear phish sender e-mail address and to host malicious documents
['T1016']
In February 2018, several KHRAT associated domains began resolving to the IP address 89.46.222[.]97
['T1016']
One of these domains, facebook-apps[.]com, was identified in one of the malware samples associated with this IP address
['T1016']
The diagram in Figure 1 shows the samples, domains, IP addresses and e-mail addresses that we identified during our investigation (See Appendix B for more detail on these.) There is a clear split between Cluster A and Cluster B, with no infrastructure overlap between the two
['T1016']
One of the first steps that several Mosquito installer packages performed after writing and running this local_update js file was to export all local host’s WiFi profiles (settings and passwords) to %APPDATA%\<profile>.xml with a command line call: cmd.exe /c netsh wlan export profile key=clear folder="%APPDATA%" They then gather more network information with a call to ipconfig and arp -a
['T1016']