unmasking apt x - fireeye · [email protected] ©2018 fireeye summary: apt38 connections...

24
OCTOBER 1 – 4, 2018 | WASHINGTON, D.C. Unmasking APT X Christopher DiGiamo, Mandiant Nalani Fraser, iSight Jacqueline O’Leary, iSight

Upload: others

Post on 25-Aug-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

OCTOBER 1 – 4, 2018 | WASHINGTON, D.C.

Unmasking APT X

Christopher DiGiamo, MandiantNalani Fraser, iSightJacqueline O’Leary, iSight

Page 2: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Agenda

2

§ Targeting

§ APT38’s Relationship to North Korean Groups

§ Evolution of Operations

§ Anatomy of an Attack

§ The Art of the Steal:APT38 Tradecraft

§ Scope and Scale

§ Motivations

§ Attribution

Page 3: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

APT38 is a financially-motivated group linked to North Korean cyber espionage operators, renown for carrying out heists against financial entities and brazen use of destructive malware.

Their mission is targeting financial institutions and manipulating inter-bank financial systems to raise large sums of money for North Korea’s regime. APT38 has attempted to steal over $1.1 billion since 2015.

Page 4: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Targeting§ Compromised 16 organizations

in at least 11 countries since at least 2014

§ At least 5 public bank heists since 2015

§ Pursued geographically diverse targets at a notable rate

§ Countries Targeted:

– Philippines, Vietnam, Bangladesh, Poland, Mexico, Uruguay, Russia, United States, Turkey, Taiwan, Malaysia, Chile and Brazil

4

Page 5: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Targeting: Industries § Industries Targeted:

– Primarily focused on banks and other financials

– “Secondary Targets”: Media, Cryptocurrency, Government

5

Financial Exchange

Banks/Credit Unions

Media

Financial Transaction

Governments

Page 6: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

APT38’s Relationship to North Korean Groups

§ Re-evaluation of our analysis previously attributed to TEMP.Hermit / Lazarus

– “Lazarus” is a name used by the community to refer to North Korean cyber operations

§ APT38 is a distinct cluster of activity

– Shares malware development resources and North Korean sponsorship – Similarities between operations, TTPs, and motivations diverge

§ Not all financially related activity is attributed to APT38

6

Page 7: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

A Distinct and long-standing mission

§ APT38 vs. TEMP.Hermit

– APT38’s commitment to financially motivated missions globally since 2014– TEMP.Hermit’s targeting has focused largely on defense and government

entities in the United States and South Korea

§ Tools, techniques and intended outcomes differ between the groups

§ APT38’s more specialized toolset reflects deep study of the financial systems they are targeting

7

Page 8: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

U.S. Government Complaint Furthers Insight into North Korean Operations

8

§ DOJ complaint detailed complex web of social media accounts, infrastructure, developers and front companies in support of North Korean cyber operations

§ Overlaps in reconnaissance and phishing between multiple targets

– Sony Pictures Entertainment, defense entities, and Bangladesh Bank

§ Based on the vast number of compromises and simultaneous operations, we assess the skillset for phishing and post-compromise operations are different and likely separate job functions Post by North Korean operator in an underground forum

looking for a silent doc exploit

[closed@HF:]

Posts: 13Threads: 3Reputation: 0Bytes: 0

12-04-2015, 09:01 AM

I am looking for a silent doc exploit that runs on latest versions of office andWindows.

If any one send me a sample doc and it runs successfully I will buy.

Contact

[email protected]

Page 9: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Summary: APT38 Connections§ Park Jin Hyok may have contributed to

multiple North Korean missions differentiated by motivations

§ Despite shared malware development, both APT38’s and TEMP. Hermit’s missions remain separate and distinct from each other as well as other “Lazarus” operations

9

Page 10: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Evolution of Operations

10

§ 2014-2015:

– Reconnaissance operations – Based on our observations, these operations did not involve fraudulent

transactions but used malware that would later be used against SWIFT systems § December 2015:

– Targeting escalated to first public heist § October 2016-February 2017:

– Strategic Web Compromises focusing on legitimate sites with nexus to financial industry likely in an attempt to broaden targeting

Page 11: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

The Long Game

§ Not “Smash and Grab“

– Average of 155 days in the compromised environment with longest duration observed being 678 days (almost 2 years)

– Balanced motivations with learning about environment

– Varying lengths of times in environment

Page 12: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Anatomy of the Attack

12

§ Information Gathering– Research into organization’s personnel & 3rd-party vendors

with access to SWIFT § Initial Compromise

– Watering holes– Linux servers, especially Apache Struts

§ Reconnaissance– Gather credentials / map victim’s network topology

§ Pivot to SWIFT servers– Recon malware / internal network monitoring tools– Deploy active & passive backdoors

§ Transfer Funds– Deploy DYEPACK to insert fraudulent transactions– Transfer funds, other countries with little oversight

§ Destroy Evidence– Delete logs and files– Disk-wiping malware– Distract with ransomware

Page 13: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

The Art of the Steal: Our Characterization of APT38 Operators

§ Unique perspective provided by visibility throughout attack lifecycle

§ “Beyond the headlines”

§ Brazen

§ Measured

§ Agile

13

Page 14: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

The Art of the Steal: APT38 Tradecraft

§ Modular malware

§ Cross-OS Compromise

§ Anti-forensics

§ Destructive Components

14

Page 15: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

NESTEGG Backdoor

15

Loader with RC Key 1

Encrypted Configuration RC4 Key 2

Active C2 Server

Passive Listening Port

NestEgg

Nest Egg

NestEgg

Encrypted DLL

Page 16: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Cross-OS Compromise

16

§ Exploited Apache Structs Vulnerability in DMZ

§ Installed Linux backdoors and tunnelerson system

§ Uploaded tools to scan Windows networked devices

§ Authenticated to Windows laptops from DMZ and remotely installed backdoors

§ Leveraged Windows backdoors to attack Windows banking servers

Page 17: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Anti-Forensics

17

§ Memory-only plugins

§ Just-In-Time Backdoors

§ Custom backdoor cleaners

§ Event log wipers

§ Secure Deletion Utilities

Page 18: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Destructive Components

18

§ TINYFUSE

– Cracked Raw Disk Driver, Fake "Hacked By" screen§ HERMES

– Fake Ransomware§ BOOTWRECK

– MBR, VBR destruction. Secure file deletion.§ MBRKILLER

– NSIS Scripted MBR Wiper

Page 19: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Scope and Scale

§ Multiple intrusions concurrently

– 9 compromises against banks between November 2015 through end of 2016

§ Commitment to intensive reconnaissance indicative of large number of personnel and ability to dedicate time to lengthy operations

§ Large number of unique non-public backdoors and specialized utilities

– 26 non-public tools with a broad-range of functionality

§ Network of individuals involved in the withdrawal and laundering of stolen funds from recipient banks

19

Page 20: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Attribution: North Korean Infrastructure

20

§ Assess North Korean state sponsorship based on ties to infrastructure and persona links to North Korean Military Units

§ DOJ complaint furthers North Korean sponsorship via infrastructure

– Two IP blocks associated with North Korea used in APT38 operations

– Infrastructure management

– Pre-attack reconnaissance

North Korean IP Address Range 174.45.176.0-175.45.179.255210.52.109.0-210.52.109.255

Page 21: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Attribution: Links to North Korean Military

§ Crucial insights provided by the DOJ complaint

§ Park Jin Hyok, subject of the complaint, likely had malware and/or operational development role

§ Linked to APT38 SWIFT incidents, TEMP.Hermit, and additional incidents

§ Park tied to Lab 110

– Subordinate to 6th Technical Bureau in North Korea’s Reconnaissance General Bureau

– Leverages front companies typically based in northeast China including Chosun Expo Joint Venture

21

Chosun Expo Archived Website

Page 22: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Motivations

§ Consistent stream of sanctions led to dwindling financial resources for the regime and emboldened operations

– Particularly multiple sanctions a year

– Stymied access to international banking community and took aim at exports

§ Cyber operations align with history of illicit activity used to raise funds

§ Defectors claim taskings for cyber units to generate income for the regime

22

Page 23: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

©2018 FireEye

Future Looking

23

§ Undeterred by public outing in the past

§ Assess APT38’s operations will continue

§ Could see new tactics to obtain funds especially if access to currency continues to deteriorate

Page 24: Unmasking APT X - FireEye · campbelldavid793@gmail.com ©2018 FireEye Summary: APT38 Connections ... – Cracked Raw Disk Driver, Fake "Hacked By" screen

Questions