Catching the Big Phish: Earth Preta Targets Government, Educational, and Research Institutes Around the World
Abstract
Over the past few months, Trend Micro monitored and detected a large wave of spear phishing attacks targeting governmental, educational and research institutes around the world. Based on the lure documents we have observed in the wild, this is a large-scale cyberespionage campaign. We saw the first incident around this May, and we believe that it is an outbreak of targeted attacks all over the world after months of threat hunting and investigation. The victim countries include but not limited to Japan, Taiwan, Philippines, Myanmar, and Australia. The targeted industries consist of political entities, universities, research institutes and foundations. Moreover, we analyzed the malwares used in this campaign, and it can be attributed to a notorious APT (Advanced Persistent Threat) group, Earth Preta, which is also known as Mustang Panda. Some TTPs and infection chains also resemble what Earth Preta leveraged in previous incidents.
Speaker
Nick Dai
Sunny W Lu
Vickie Su
Slides
English
JITHook - from .NET JIT Compilation Hooking to Its Packer / Unpacker
Abstract
Recently, .NET Malware are more often to be used. To understand the details of our implementation, some background knowledge is required. First in the presentation, We’ll introduce basic .NET concepts, includes CIL, CLR, … and a technique called CLR hosting.
Then we’ll talk about JITHook. In the .NET framework, an important compilation method is responsible for compiles CIL to mechine code. JITHook is a technique that hooks the compilation method. Based on the JITHook, we implemented JITPacker that utilizes JITHook. And JITUnpacker, which against JITHook-based packers.
To verify the feasibility of JITUnpacker, we prepared two samples. One is packed by JITPacker and the other is packed by .NET Reactor, which is widely used in the real world malware. Then, we compared JITUnpacker with three other existing unpackers, namely de4dot, .NET Reactor Slayer and JITM. Only JITUnpacker was able to unpack these two samples successfully.
Implementations of JITPacker and JITUnpacker will be open source to provide ongoing development for interested researchers.
In the past two years, we have observed a number of cyberattacks targeting Taiwan’s financial sector. Today, we share our findings on three incidents due to high impact, the financial damage caused, and attributing these attacks to China threat actors. We will also take a deep dive into the TTP and malware deployed.
The first incident disrupted online trading, causing an uproar in the Taiwan financial industry. This attack has been attributed to China-linked threat group TA410 with a medium-degree of confidence. The second incident resulted in the leakage of credit card information. In the last one, the financial sector was compromised, and the source code of their trading system was stolen.
These three incidents highlight the importance of supply chain security in the financial sector. We categorize supply chain attacks into three categories: island hopping attacks, data leaks from third parties, and supplier system vulnerabilities. The incidents we mentioned cover all three forms of attacks This shows how critical supply chain security is to financial sectors. We conclude by hearing from the security teams in the Taiwan financial sector and their thoughts on the general security posture currently used by the Taiwan financial sector.
Track Down Stealth Fileless Injection-based Nginx Backdoor in the Attack
Abstract
Nginx is a widely used Web Server in the industry, during an incident response, we found a Nginx-based backdoor stored in the server, which used a previously unseen attack vector: Injection, to achieve the fileless effect, and we called the backdoor - NginxStealth and NginxSpy.
In this presentation, we will introduce how the attacker gained initial access to the Nginx server, and how the malicious payload works. Furthermore, we will explain how the backdoor NginxStealth and NginxSpy are skillfully hidden in the system in detail, and compare the techniques used by NginxStealth with the existing Nginx-based backdoors.
Finally, we developed a Nginx module based on the hook method of the NginxStealth. This module can list the addresses of the hook. If the address does not exist in the normal Nginx memory space or the module memory space, there is a high possibility that the Nginx process is injected with NginxStealth.
Speaker
Peter Syu
Jr-Wei Huang
Slides
English
Localization of Ransomware, New Change or Temporary Phenomenon?
Abstract
Many ransomware gangs are incapable of carrying out the entire attack process on their own, so these groups operate via RaaS (Ransomware as a Service). They subdivide the roles into malware development, distribution, money laundering, etc. as their partners (affiliates) distribute the ransomware. These IABs (Initial Access Brokers) were well-versed in the target location's language and culture and were able to effectively distribute the ransomware. This was not an exception for Korea, where IABs composed of Koreans or people who know the country well have been active, causing much damage.
This presentation explains the characteristics and techniques of ransomware active in certain regions, locally active affiliates in Korea, and Gwisin and Masscan ransomware which are active only in Korea. It also includes a summary of ransomware used by threat actors suspected of government support, and damages from ransomware which do not seem to have connection to any previous cases.
The specific-region activity of some ransomware gangs could be a new change, but it may be possible that cybersecurity researchers have not found traces of their activity in other locations. Past cases have proven that Threat Actors that were only active in certain regions expand their scope of activity to other countries, indicating that ransomware gangs that are currently only active in some regions may become active in other areas in the future. Thus, users must be cautious about ransomware active in marginal countries as well.
Title: Brief History of MustangPanda and its PlugX Evolution
Speaker: Still Hsu
PDF(English)
Slot #5
Title: APT41関連のinfoOpsにおける最新の傾向・考察
Speaker: 吉田 美咲
PDF(Japanese)
PDF(English)
Slot #6
Title: Azure AD への不正サインインとリアルタイム遮断の考察
Speaker: 安藤 翔一
PDF(Japanese)
Slot #7
Title: Digging for Coper: Unseen findings of infamous Android malware
Speaker: Fernando Diaz Urbano (ディアスウルバノ フェルアンド)
PDF(English)
Surviving the hurt locker: or How I Learned to Stop Worrying and Love the Bom
Abstract
Log4jの脆弱性(CVE-2021-44228)をきっかけに、SBOM(Software Bill of Materials)に注目が集まっています。SBOMとは、食品の原材料表示をソフトウェアに適用したようなもので、ソフトウェアが使用しているライブラリ・コンポーネントなどを表すデータのことです。SBOMを生成するためのツールがいくつも公開されていますが、それらのツールがどういうロジックでSBOMを生成しているのか理解をしていないと、誤検知や検知漏れに苦しむことになります。講演者は、毎日15万台以上のサーバー上で内製したスクリプトを動かし、SBOMを収集することで、日々の脆弱性対応に活用しています。そこから得られた知見を元に、SBOMに関するワークショップを行います。本ワークショップでは、PythonとJavaを題材に、(ほぼ)スクラッチでSBOMを生成するプログラムを作成するハンズオンを行います。ハンズオンを通じて、参加者は以下の事柄を学ぶことができます。
Detection engineering with Sigma: Defend against APT targeting Japan
Abstract
本ワークショップでは、直近1年間ほどで報告された日本の企業・組織を狙ったAPT事例を題材に、その検知方法について学習する。一般的に参照されがちなファイルのハッシュ値や通信先などのような、Pyramid of Painで定義されている痛みの少ないIoCではなく、より上位で攻撃者が変更しづらいTTPsに着目した検知を試みる。
Nick Dai is a threat researcher in Trend Micro. He is devoted to tracking and detecting APT attacks within APAC region by malware analysis and threat intelligence. He also develops tools for threat hunting and malware analysis. He has published several publications regarding targeted attacks and malwares.
Sunny W Lu
Trend Micro Inc.
Sunny W Lu is a threat researcher at Trend Micro. She has been engaged in tracking and hunting APT malwares and attacks in APAC region.
Vickie Su
Trend Micro Inc.
Vickie Su is a threat researcher in Trend Micro. She is in charge of handling targeted attack cases around the Asia-Pacific region by malware analysis, performing correlating intelligence during the investigation, figuring out threat actors' Tactics, Techniques and Procedures (TTPs).
Shu-Ming Chang
National Yang Ming Chiao Tung University & CyCraft Technology
Shu-Ming Chang (@LJP-TW) is currently pursuing a master’s degree in cybersecurity at National Yang Ming Chiao Tung University, with an interest in binary exploitation and reverse engineering. He is a member of 10sec / TSJ CTF team and an intern at CyCraft.
Shih-Min Chan is currently a senior security analyst in CyCraft, mainly focuses on incident response, APT research, malware analysis and threat intelligence analysis. He has been the speaker in various training for practitioners and presented technical presentations in technical conferences, such as Infosec in the City, CodeBlue OpenTalk and FIRST.
Chung-Kuan 'Bletchley' Chen
CyCraft
Chung-Kuan Chen is currently a senior researcher in CyCraft, and responsible for organizing the research team, and Adjunct Assistant Professor in Soochow University, Taiwan. He earned his PHD degree of Computer Science and Engineering from National Chiao-Tung University (NCTU). His research focuses on cyber attack and defense, machine learning, software vulnerability, malware and program analysis. He also dedicates to security education. As the founder of NCTU hacker research clubs, he trained students to participate in world-class security contests, and has experience of participating DEFCON CTF (2016 in HITCON Team and 2018 as coach in BFS team). Besides, he has presented technical presentations in technique conferences, such as BlackHat, HITCON, HITB, RootCon, CodeBlue, FIRST and VXCON. As an active member in Taiwan security community, he is the chairman of HITCON review committee as well as a director of Association of Hacker In Taiwan, and member of CHROOT - the top private hacker group in Taiwan.
株式会社サイバーディフェンス研究所でマルウェア解析、インシデントレスポンス業務、脅威リサーチ業務に従事。JSAC、HITCON、Black Hat EUROPE Arsenalなど国内外のカンファレンスでの登壇経験あり。セキュリティ・キャンプやJSACなどで複数回ワークショップを実施。最近は、ソーシャルエンジニアリング技術を勉強中。
Peter is a security researcher at TeamT5. Peter's research mainly focuses on incident response and malware analysis. Some of his work has been presented at international security conferences.
Jr-Wei Huang
TeamT5
Jr-Wei Huang is a product developer at TeamT5. His research interests are in the area of system security and threat hunting.
CHA Minseok
AhnLab
He is a Senior Principal Threat Intelligence Researcher at AhnLab. He joined AhnLab as a malware analyst in 1997. He research mainly focuses on cyberattacks and threat actors in East Asia. He has been appointed as a member of the Private/Public Cooperative Investigation Group and Cyber Expert Group in South Korea. He is a reporter for the WildList Organization International. He was a member of the board of directors of AVAR (Association of Anti-Virus Asia Researches) from 2018 to 2022. He was awarded the ISC2 ISLA Asia-Pacific Information Security Practitioner Award in 2018. He is a speaker at security conferences, including AVAR, AVTOKYO, CARO Workshop, CODE BLUE, HITB GSEC Commsec, JSAC, SECUINSIDE, Virus Bulletin. When he has free time, he enjoys old anime and video games.
He focuses on threat intelligence research in Asia-Pacific region. He specializes in threat hunting, incident response, malware analysis and targeted attack research. He spends most of time to work out funny name for newly found malwares. He has previously presented at JSAC 2021/2022 and HITCON 2022.
東 結香
トレンドマイクロ株式会社
She specializes in the leverage of machine learning and data science for the cybersecurity field. She applies this expertise to Threat Hunting using a variety of data to find traces of attacks that are difficult to find using existing methods.
庄子 正洋
トレンドマイクロ株式会社
He focuses on threat intelligence research and information sharing in Japan. He specializes in incident response, forensics, and attribution research related to intrusion set targeting Japanese organizations.