text1
stringlengths
7
2.5k
labels
stringlengths
9
100
Custom tools such as REDTRIP, PINKTRIP, and BLUETRIP have also been used to create SOCKS5 proxies between infected hosts
['T1090']
In green, functions from Keychaindump C&C communication Keydnap is using the onion.to Tor2Web proxy over HTTPS to report back to its C&C server
['T1090']
This can be complemented by restricting direct internet access to the company’s internal networks while using proxies to access external resources
['T1090']
Lateral Movement APT40 uses many methods for lateral movement throughout an environment, including custom scripts, web shells, a variety of tunnelers, as well as Remote Desktop Protocol (RDP)
['T1021.001']
Containment provided by enclaving also makes incident cleanup significantly less costly.Configure firewalls to disallow Remote Desktop Protocol (RDP) traffic coming from outside of the network boundary, except for in specific configurations such as when tunneled through a secondary virtual private network (VPN) with lower privileges.Audit existing firewall rules and close all ports that are not explicitly needed for business
['T1021.001']
FIN6 used another set of compromised credentials with membership to additional groups in the domain to RDP to other hosts
['T1021.001']
To complete its mission, APT39 typically archives stolen data with compression tools such as WinRAR or 7-Zip
['T1560']
This crafted zip archive exploited a WinRAR flaw that makes files in zip archives appear to have a different name and file extension
['T1560']
On September 24, 2018, we observed an organization targeted by OilRig attempting to download a Zip archive from the following URL: hxxp://193.111.152[.]13/[redacted]-ITsoftwareUpdate.zip This Zip archive contained a file named [redacted]-ITsoftwareUpdate.exe (SHA256: 5f42deb792d8d6f347c58ddbf634a673b3e870ed9977fdd88760e38088cd7336), which is a variant of the OopsIE Trojan we described in detail in a blog we published in September 2018
['T1560']
RARM Creates RAR files per logical drive containing data with timestamps for the past 30 days, then uploads RAR to the C2 server using a POST command at the path “/FeedBack.php”
['T1560']
RARW Creates RAR files per logical drive containing data with timestamps for the past 7 days, then uploads RAR to the C2 server using a POST command at the path “/FeedBack.php”
['T1560']
When exfiltrating the keychain, the keychain field is used instead of data
['T1560']
Sometimes it is a high profile, legitimate site such as “diplomacy.pl”, hosting a ZIP archive
['T1560']
The ZIP archive contains a RAR SFX which installs the malware and shows an empty PDF decoy
['T1560']
The entire command structure gets compressed with zlib and then encrypted using a custom stream cipher.
['T1560']
Internal Reconnaissance APT40 uses compromised credentials to log on to other connected systems and conduct reconnaissance
['T1021']
Figure 4 – Backdoored authentication function in SSH server As you can see in Figure 4, this version of Dropbear SSH will authenticate the user if the password passDs5Bu9Te7 was entered
['T1021']
APT40 also uses publicly available brute-forcing tools and a custom utility called DISHCLOTH to attack different protocols and services
['T1110']
During our initial research into the TwoFace++ loader, we were unable to extract the embedded payload using the same brute forcing technique that we used on the initial TwoFace loader samples
['T1110']
We were able to brute force the actor-provided key using the inverse arithmetic operations using the embedded salt and embedded ciphertext, so we were able to extract the embedded webshells with ease
['T1110']
It then takes note of the infected machine’s IP address, user, domain, hostname, OS and Service Pack, and the username and password combination that worked during the brute force routine
['T1110']
Its main functions are: Brute-force using a pre-defined list of usernames and passwords in an attempt to login to Admin panels
['T1110']
Several of the tools are freely-available Windows utilities, such as Amplia Security’s Windows Credential Editor. We also found a nearly complete set of the Microsoft SysInternals PsTools package, a copy of NLBrute (which attempts to brute-force passwords), installers for the commercial TeamViewer and AnyDesk remote support tools, and a number of utilities created by endpoint security vendors that are designed to remove their (and other companies’) endpoint security and antivirus tools from a computer.
['T1110']
We found a brute-force tool called NLBrute , with configuration files that tell us it had been set up to use an included set of username and passwords to try to break in to machines that have Remote Desktop enabled
['T1110']
Common TCP ports 80 and 443 are used to blend in with routine network traffic
['T1571', 'T1043']
Resulting script on the compromised government websites Users were redirected to https://google-updata[.]tk:443/hook.js, a BEeF instance, and https://windows-updata[.]tk:443/scanv1.8/i/?1, an empty ScanBox instance that answered a small piece of JavaScript code
['T1571', 'T1043']
PUPY LOADER The Pupy RAT comes packaged by default with loaders that can run the RAT on a variety of platforms such as Windows, macOS, Linux and Android
['T1571', 'T1043']
In addition, although the 2017 campaign has been documented, during our research regarding MirageFox, we found a recently uploaded binary (6/8/2018) from the 2017 campaign, pretty much identical to a RAT mentioned in their RoyalAPT report, barely detected with only 7/66 detections on VirusTotal.  APT15 Code Reuse We found the new version of the RAT on VirusTotal hunting, by a YARA signature we created based off code only found in Mirage and Reaver, both attributed to Chinese government affiliated groups
['T1571', 'T1043']
These files are then transmitted to a threat actor, often over commonly open ports 80 and 443 (HTTP and HTTPS)
['T1571', 'T1043']
KONNI is a RAT that is believed to have  been in use for over four years, with a wide array of functionalities, often leveraging free web hosting providers like 000webhost for its C2 infrastructure
['T1571', 'T1043']
Command and control To traverse the firewall, C2 traffic for most TG-3390 tools occurs over ports 53, 80, and 443
['T1571', 'T1043']
Upon first execution of TONEDEAF, FireEye identified a callback to the C2 server offlineearthquake[.]com over port 80.
['T1571', 'T1043']
The Metasploit reverse HTTP payload was configured to communicate with the command and control (C2) IP address 176.126.85[.]207 with a randomly named resource such as” over TCP port 443.
['T1571', 'T1043']
The malware proceeds to connect to the C2 server at 5.189.145.248 at regular intervals through the use of TCP over port 10500
['T1571']
1/12/14 3/5/14 127.0.0.1 N/A 3/5/14 3/31/14 103.24.0.142 Hong Kong 3/31/14 10/27/14 103.24.1.54 Hong Kong 10/27/14 11/9/14 127.0.0.1 N/A 11/9/14 5/25/15 127.0.0.3 N/A 5/25/15 Current as of this publication 127.0.0.1 N/A Table 5
['T1571']
Figure 5 shows Phishery’s output to the command that injects a URL into a file named “good_test.docx”, which it will save the resulting file to “bad_test.docx”
['T1055']
It is capable of the following functions: Collect file/folder/drive information Download files and additional malware Launch/terminate/enumerate process Update configuration data Delete files Inject code from files to other running process Utilize proxy Open reverse shell Run in passive mode — instead of actively connecting to the command and control (C&C) server, the backdoor will open and listen to a port then receive commands through it Once the backdoor is loaded, it will then load the encrypted configuration file Auditcred.dll.mui/rOptimizer.dll.mui to extract the C&C information and connect to it
['T1055']
As a result of all these steps, the last-stage Trojan is injected into svchost.exe’s process memory
['T1055']
Process injection helps the malware avoid detection; however, review of active network connections show notepad.exe communicating to 185
['T1055']
This shellcode injects the final payload taken from the resource section into the original RegAsm.exe process
['T1055']
Traps 4.0 can be configured to protect the processes that are cited as being abused in this blog from loading malicious code
['T1055']
05 27 28 obj32.bin obj32.bin obj64.bin Shellcode template is used by Reinstaller/Injector (rsXX.dll) and AudioRecorder4MetroApp (meXX.dll) for injecting into running processes
['T1055']
Pupy can communicate using multiple transports, migrate into processes using reflective injection, and load remote python code, python packages and python C-extensions from memory
['T1055']
Meanwhile, injection and delivery techniques are undergoing changes in 2018 with reflective loaders and code enhancements
['T1055']
2e0361fd73f60c76c69806205307ccac, update.dll (MiniDuke), 425kb (internal name = “UserCache.dll“) 9e3f3b5e9ece79102d257e8cf982e09e, cache.dll (CozyDuke), 425kb (internal name = “UserCache.dll“) The two share identical export function names in their export directories, and the naming appears to be randomly assigned at compile time
['T1055']
*Command_Create&Inject:  This command creates a new process (using a supplied filename as the process name) and then injects malicious code into it
['T1055']
64) u= {B5B70BD7-87FC-499A-B4D1- 98163306F0D8} A GUID r= 1 Boolean value if the malware is running as injected code t= 8035187 Number of milliseconds the computer has been running Table 3
['T1055']
The loader will then inject a DLL backdoor into dllhost.exe
['T1055']
TClient is injected into dllhost.exe Malware Analysis  wab32res.dll (FakeRun loader) loads TClient
['T1055']
Successfully checking the loader will execute the dllhost.exe process and create a hardcode mutex to avoid injecting it into the wrong dllhost.exe, as there can be multiple instances of it depending on the number of programs using the Internet Information Services
['T1055']
Figure 2: De-obfuscated code scheduling the second task to run a script embedded in a blog page The last section of script embedded in 29[.]html then downloads Revenge RAT and injects the binary into the memory of a running process, as seen in Figure 3
['T1055']
It’s also used to inject code into its target processes using the technique.
['T1055']
wmic.exe is a powerful, native Windows command line utility used to interact with Windows Management Instrumentation (WMI)
['T1047']
POSHSPY leverages two of the tools the group frequently uses: PowerShell and Windows Management Instrumentation (WMI)
['T1047']
Windows Management Instrumentation WMI is an administrative framework that is built into every version of Windows since 2000
['T1047']
WMI can be accessed using a variety of tools, including the Windows WMI Command-line (wmic.exe), or through APIs accessible to programming and scripting languages such as PowerShell
['T1047']
Windows system WMI data is stored in the WMI common information model (CIM) repository, which consists of several files in the System32\wbem\Repository directory
['T1047']
WMI classes are the primary structure within WMI
['T1047']
WMI Filters define conditions that will trigger a Consumer, including system startup, the execution of a program, the passing of a specified time and many others
['T1047']
APT29 then created a WMI event subscription in order to execute the backdoor
['T1047']
In one instance, APT29 created a Filter named BfeOnServiceStartTypeChange (Figure 1), which they configured to execute every Monday, Tuesday, Thursday, Friday, and Saturday at 11:33 am local time.  Figure 1: “BfeOnServiceStartTypeChange” WMI Query Language (WQL) filter condition The BfeOnServiceStartTypeChange Filter was bound to the CommandLineEventConsumer WindowsParentalControlsMigration
['T1047']
This excellent whitepaper by William Ballenthin, Matt Graeber and Claudiu Teodorescu contains additional information on WMI offense, defense and forensics
['T1047']
This presentation by Christopher Glyer and Devon Kerr contains additional information on attacker use of WMI in past Mandiant investigations
['T1047']
The FireEye FLARE team released a WMI repository-parsing tool that allows investigators to extract embedded data from the WMI repository and identify WMI persistence.
['T1047']
The payload uses WMI queries and checks running processes for evidence that the script may be executing within an analysis environment
['T1047']
Technique Description Fan Check The Trojan will perform the following WMI query:   Select * from Win32_Fan   According to MSDN, this query should return a class that provides statistics on the CPU fan
['T1047']
Leveraging Existing Windows Services to Deliver Malware Windows Management Instrumentation Console (WMIC) provides a command line interface to WMI
['T1047']
WMIC is a good tool for managing windows hosts and is widely favored by desktop administrators
['T1047']
This is attack vector presents interesting problems, as blocking or restricting the use of WMIC may not be a feasible solution for some administrators
['T1047']
This location data gives the attacker a unique edge, as they can specify a target country or city to attack and maximize their accuracy when choosing a particular target.   The .txt file contains information about the C2 domain and infected machine, as detected in a Cybereason Lab environment
['T1041']
The malware performs the following activities: Builds imports by dynamically loading APIs Decrypts strings needed for control server communications Performs control server communications Handles commands issued by the control server Uninstalls self from the system The malicious thread dynamically loads the APIs it needs at the beginning of its execution using LoadLibrary() and GetProcAddress()
['T1041']
In response, if the status is OK, then a TOKEN is received from the C2 server that is used to synchronize the activities between the victim’s machine and the C2 server
['T1041']
After obtaining the unique ID from the C2 server, the Trojan calls the “SetAbStatById” method to notify the C2 server of its status of “1” to notify the server it had successfully received the filename and file data
['T1041']
The r1.log file stores information for exfiltration
['T1074']
After Comnie has been copied to the %TEMP% directory, it will look for the presence of the ‘DQuit.tmp’ file in this path
['T1074']
Log.php validates the sender by User-Agent, saves the data in the “UP” server directory and stores the metadata in the mssql database for later reference
['T1074']
Note: aswrundll.exe is very similar to Microsoft’s own rundll32.exe - it allows you to execute DLLs by calling their exported functions
['T1218.011']
The dropper installs 2 files:netwf.bat : executes netwf.dllnetwf.dll : the payloadThe dropper implements 2 persistence mechanisms:HKCU\Environment\UserInitMprLogonScript to execute the netwf.bat fileCOM Object hijack of the following CLSID: {BCDE0395-E52F-467C-8E3D-C4579291692E}, the CLSID of the class MMDeviceEnumerator.These 2 techniques have also been previously used by this actor.Finally the payload is executed by rundll32.exe (and the ordinal #1 in argument) or by explorer.exe if the COM Object hijack is performed
['T1218.011']
The loader component is executed via RUNDLL32.EXE
['T1218.011']
Then it checks to see if it was launched by RUNDLL32.exe along with parameter #1
['T1218.011']
If the string is present, the malware executes the command RunDll32.exe
['T1218.011']
It loads the module with parameter vShow set to zero, which opens the application with a hidden window.  Alternatively, if Avast is not installed on the machine, the malicious module loads using regsvr32.exe
['T1218.010']
regsvr32.exe is a native Windows utility for registering and unregistering DLLs and ActiveX controls in the Windows registry.   The script attempts to load the malicious module using regsvr with the run function.  Procmon shows the malicious module loaded to the Avast process
['T1218.010']
The malicious modules in regsvr32.exe memory After the Irdsnhrxxxfery98 module is loaded, the malware searches different processes to continue its malicious activity depending on the way Irdsnhrxxxfery64 was loaded
['T1218.010']
If Irdsnhrxxxfery64 is loaded using regsvr32.exe, it will target three processes: It will target unins000.exe if it is available
['T1218.010']
The Cybereason platform was able to detect the malicious injection, identifying Irdsnhrxxxfery64.~, Irdsnhrxxxfery98.~, and module arqueiro.  The downloaded modules found in regsvr32.exe as detected by the Cybereason platform
['T1218.010']
After selecting a payload URL, the script will create copies of certutil and regsvr32 to the temp directory for later use
['T1218.010']
8 Making a copy of certutil and regsvr32 Certutil.exe (a copy is renamed to certis.exe by the trojan) is normally used in a windows environment to manage certificates, but in this case, it is used by the second stylesheet to download the malware payloads
['T1218.010']
11 AV detection If there is no Avast install present, the script proceeds to the final .dll execution using regsvr32 and quits
['T1218.010']
After unpacking the module, it is packed with an additional inner packer Pe123\RPolyCryptor
['T1027.002']
BlackEnergy2 was eventually seen downloading more crimeware plugins – a custom spam plugin and a banking information stealer custom plugin
['T1027.002']
Flash object in the .docx file, stored in uncompressed format The Flash object contains an ActionScript which is responsible for extracting the exploit using a custom packer seen in other FinSpy exploits
['T1027.002']
The PCODE of the virtual machine is packed with the aplib packer
['T1027.002']
While we can only speculate on the specific reason, it is likely Sofacy packed only the Delphi variants in an attempt to increase evasion as the Delphi variant of Zebrocy is known and has been widely analyzed
['T1027.002']
The MSIL file contains the packed core payload in its .Net resource section
['T1027.002']
Two modifications are made to UPX version 3.91: The magic bytes UPX! in the UPX header are replaced with ASS7, The decompressed code and strings sections are XORed with 0x01
['T1027.002']
Figure 6: Difference between a stock UPX packed file and the modified one A patch for UPX is available on ESET’s malware-research Github repository that allows unpacking Keydnap’s backdoor with the usual upx -d
['T1027.002']
See the following for more information and examples of false flags being used in cyberattacks: Wave your false flags! …or the Nightmares and Nuances of a Self-Aware Attribution Space OlympicDestroyer is here to trick the industry Malware description The malware was first seen packed with VMProtect; when unpacked the sample didn’t show any similarities with previously known malware
['T1027.002']
(Source: Dell SecureWorks) In SWCs analyzed by CTU researchers, the threat actors added the Dean Edwards packed JavaScript code shown in Figure 9 to the end of a legitimate website's menu page
['T1027.002']
First, the sample is UPX packed
['T1027.002']