NSPX30: a Sophisticated AitM-Enabled Implant Evolving Since 2005
Abstract
In 2020, we detected a surge of malicious activity on a targeted system located in China, it had become what we commonly refer to as a “magnet of threats” when attackers attempted to use four different toolkits to compromise this system. This resulted in the discovery of a sophisticated implant we named NSPX30, which it turns out has been evolving since 2005. We attribute NSPX30 to a China-aligned threat actor, which we named Blackwood, that targets Japanese and Chinese companies and individuals.
NSPX30’s initial dropper is delivered to its victims through software updates, and deploys several components on the machine: multiple loaders, an installer, and an orchestrator that downloads the backdoor. Both of the latter are modular, loading plugins designed to spy on its victims.
In this presentation, we will dive into the technical details of the NSPX30 implant, from the attacker’s network capabilities to compromise their victims through AitM to how NSPX30’s orchestrator and backdoor use those capabilities to download components using HTTP requests to Baidu, a legitimate Chinese search engine and software provider. We will analyze the passive backdoor, and how it exfiltrates collected data in DNS requests that are intercepted and sent to attacker-controlled servers.
ESXi: Detect the Future A0acker’s Playground at Ring -1
Abstract
According to VMware, the ESXi Hypervisor, which consists of the vmkernel operating system with the selected Busybox utilities, is secured by design and has a “share nothing” approach for using the virtualization technology. The wide range of Hypervisor usage from hosting enterprise infrastructure has made the system a lucrative target for threat actors. Recently many cybercriminal groups, including the latest Abyss Locker, launched ransomware campaigns targeting this VMWare’s proprietary Hypervisor. On the other hand, Mandiant discovered that APT actors used stealthy techniques to gain critical information and privilege credentials by targeting high-value guest virtual machines (VMs). The defenders are neither provided a defensive solution (such as endpoint detection and response or EDR) nor equipped with sufficient internal knowledge of the vmkernel to protect the Hypervisor. While most systems administrators deploy their ESXi hosts behind a firewall, some leave the VMware vCenter (the server management components for all connected ESXi hosts) exposed to the Internet. Other administrators found securing the credentials and changing the root password unnecessary after the system installation. We as systems administrators talk ourselves into believing the misconception is that this proprietary commercial bare-metal hypervisor is self-protected because no one knows how it works. This presentation explores the detection opportunities and demonstrates the possibilities of developing a live-forensic script to collect relevant artifacts for an incident response investigating similar attacks. Based on past attacks, we discovered more interesting offensive use cases on the Hypervisor. Additionally, we identified bigger risks because sophisticated attackers can implant malware with stealthy techniques on the guest VMs, create untraceable backdoors on the Hypervisor, and even harvest credentials from a Windows domain controller running as a guest VM. If an organization heavily utilizes VMWare ESXi to host server infrastructure with thousands of VMs discovered of a dormant backdoor (e.g. a named pipe created by a piece of Python code once used by ransomware operators), defenders do not just presume that it was only a mistake caused by a previous in-experience systems administrator as huge threat is imminent meaning threat actors may have gained controls of your infrastructure.
Speaker
Frankie Li
Michael Ching
Victor Chan
Lazarus Group's Large-scale Threats via WateringHole and Financial Software
Abstract
The Lazarus Group is one of the major threat actors targeting South Korea. In this announcement, we will cover the activities of Lazarus Group's threat campaigns in South Korea from 2023.
We investigated the campaign by examining over 60 companies and more than 200 hosts in Korea to identify the threat actors' TTPs.
This campaign was carried out through a large-scale infection method using vulnerabilities in financial security solutions and watering hole techniques.
In this announcement, we will provide more detailed information and TTPs to trace and respond to the threat actors involved in the "large-scale infection campaign using vulnerabilities in financial security solutions and watering hole techniques" campaign conducted by Lazarus Group.
we will be presenting based on case studies with a focus on the remaining artifacts from attacks. Additionally, we will introduce common attack techniques observed when the Lazarus Group has targeted South Korea from the past to the present.
Speaker
Dongwook Kim
Seulgi Lee
Slides
English
The Secret Life of RATs: Connecting the Dots by Dissecting Multiple Backdoors
Abstract
本講演では、2023年に公開された3つの攻撃事例を取り上げ、各キャンペーン間のオーバーラップやマルウェアの類似点と相違点から帰属について議論する。分析対象とするのは、台湾・香港・韓国・ネパール・インドへの攻撃が報告されているGroundPeonyと日本国内の組織に対する攻撃で使用されたと報告されているRatelS、フィリピン・台湾・マレーシア・南アフリカ・ドイツ・米国への攻撃が報告されているEarth Estriesである。これらの攻撃者が利用するin-memory PE Loaderが同一であることを確認し、これをMofu Loaderと名付けた。今回調査したGroundPeony/RatelSを使用する攻撃者/Earth Estriesにおいて、ツール・TTPの共通点が見られた。また、RatelSとHemiGateにおいて、長らく複数の攻撃者によって使用されているPlugXとのコード上の共通点が見られたことから、これらの攻撃者間においてツール・TTPの共有のみならず、ソースコードレベルの共有が行われている可能性が考えられる。他にも判明したこととして、Mofu LoaderをアップロードしているVTアカウントを遡って調査したところ、SIESTAGRAPHやHUI Loaderなど、別の脅威アクターに紐づけられているツール群のアップロードも確認できた。ツールアップロードの傾向から攻撃者によるアップロードと見られ、信憑性は低いながらも、より広範囲な協力関係の可能性についても触れる。
Unveiling TeleBoyi: Chinese APT Group Targeting Critical Infrastructure Worldwide
Abstract
Cyberattacks on critical infrastructure have increased in recent years, posing a significant threat to the stability and security of the affected nations. In this presentation, TeamT5 will introduce TeleBoyi, a Chinese-nexus APT that has not been disclosed previously. Based on our research findings, TeleBoyi shows a strong preference for targeting critical infrastructure, with a particular focus on the telecommunication sectors. The group has been active since at least 2014 and is currently still active. Their scope of targeting extends across numerous countries worldwide, including APAC, Americas, and Europe. Our presentation will cover TeleBoyi’s Tactic Techniques and Procedures (TTPs) including their new weapons such as DoubleShell, TripleZero, and FakeWorker. Moreover, we will discuss overlapping TTPs with other notorious APT groups including Amoeba (APT41), DirtyFuxi (Earth Berberoka), and FamousSparrow. As the activities by TeleBoyi have not yet been documented, we believe the techniques and tactics disclosed in this presentation can help blue teams prevent, detect, and respond to Teleboyi's attacks more efficiently and effectively.
Speaker
Yi-Chin Chuang
Yu-Tung Chang
Slides
English
Threat Intelligence of Abused Public Post-Exploitation Frameworks
Title: Where is “that” anti-debug? Introduction of AntiDebugSeeker
Speaker: 武田 貴寛
PDF(English)
Slot #2
Title: Z9 Malicious PowerShell Script Analyzer
Speaker: 百塚 真弥, 竹中 一誓
PDF(English)
Slot #3
Title: Bypass of anti-fraud filters with modern proxyware infrastructure: What we saw in data and how we setup the honeypot
Speaker: Philippe Lin, ChenYu "GD" Dai
LIGHTNING TALK SESSION 2
Slot #1
Title: Active DirectoryにおけるLDAPの攻撃目線と防御目線の活用
Speaker: 鵜山 通夫
PDF(Japanese)
Slot #2
Title: スミッシングモニターリリース直前裏話
Speaker: 柘植 悠孝
Slot #3
Title: 公開リポジトリにおける自動Exploit判定の実装から得られた知見と課題
Speaker: 赤木 雅弥
PDF(Japanese)
XFiles: 悪性MSIX/APPXの大規模分析
Abstract
昨今の攻撃キャンペーンでは、MSIXやAPPX形式の新しいアプリケーションパッケージ(以下、新型パッケージファイル)が使用される。新型パッケージファイルはMicrosoft公式のツールやサードパーティ製のツールなど、様々なツールで製作可能である。また、パッケージ内に含まれるデジタル署名や、PSF (Package Support Framework) など、いくつか重要な解析のポイントが存在する。しかし、新型パッケージファイル自体の認知度がそもそも低く、解析手法がいまだに確立されていない。本講演ではまず、新型パッケージファイル構造や動作の仕組みについて、実際に制作ツール等を用いながら明らかにしていく。特に本講演では、攻撃者が好んで用いる新型パッケージファイルの製作ツールやオプションについて解説し、実際に制作、実行した場合の一連の挙動、及び悪用が可能なポイントについて説明する。次に、実際の検体を用いて新型パッケージファイルの解析を行った結果を紹介する。我々はオンラインのマルウェアデータベースに投稿された検体を良性・悪性問わず10,000検体弱収集し、その特徴の解析を行った。また、新型パッケージファイルの解析を効率的に行うために、我々は大規模な分析によって得られた知見を踏まえ、新しいツールの開発を行った。さらに、PowerShellスクリプトの効率的な分類を行う手法を実装し、大規模なPowerShellスクリプトのクラスタリングを可能にした。
Throughout 2023, we observed multiple APTs targeting Taiwan's financial sector, with the supply chain identified as the primary root cause. In first incident case, threat actors exploited the MDM platform, gaining access to the internal network. Additionally, they utilized the ticket system - JIRA, to execute reconnaissance commands, conduct information gathering. We further expand on the new TTP we discovered involving the abusing of Jira. This case will also introduce another concept - Malware-Free Attacks, illustrating how hackers can launch attacks without using any malware. The second incident persisted for four months via island-hopping attacks. Exploiting the interconnected infrastructure within the financial group, three subsidiaries suffered damage. We details how threat actors, utilizing a legitimate VPN channel, gained access to the intranet. During the investigation, we also discovered the information in the C2, thus the leakage data and other victims could be found.
In conclusion, synthesizing these two incidents on financial sector, we identify the potential threats that enterprises through supply chain. At the end of the presentation, we will summarize all the supply chain attacks we have observed in the past and provide a comprehensive map for supply chain channels abused by threat actors.
Speaker
Alian Wang
Chung-Kuan 'CK' Chen
標的型攻撃者によるVSCodeの武器化
Abstract
2015年にリリースされ、今やモダン開発現場では必要不可欠となった Visual Studio Code(以下、VSCode)ですが、機能の充実に伴って開発者だけではなく攻撃者にとっても魅力的なツールとなりつつあります。例えば、「リモート開発」機能はVSCodeからサーバーやコンテナに接続することで手元の環境を汚さずに安定した開発を行える一方、当該機能を経由してPowerShellを実行したりファイル操作を行えるなどのリスクが以前より指摘されていました。また、「RAT」と言えば TeamViewer や AsyncRAT のようなメジャーなツールの検知や禁止を行っている組織は多い思いますが、VSCode となると「RAT」として使用できる事実の認識が無かったり、開発者が「通常の業務」として使用している組織が多いと推測しています。このような状況を踏まえて、本講演では当社分析チームが直近で観測した「標的型攻撃者によるVSCodeの悪用事案」について、その手口と悪用された際のアーティファクト、Hunting手法について解説いたします。
Speaker
笹田 修平
羽鶴 颯
Slides
English
Analysis of Activities and Tools of Phishing Actors Targeting Japan
Abstract
フィッシング詐欺被害は増加傾向にあり、フィッシング対策協議会が公開しているフィッシングレポート2023によると、2022年下半期の情報届け出は50万件、フィッシングサイトのURL数は同年上半期の約3倍に増加しており、もはやフィッシング詐欺は無視できない脅威となっている。 PhaaS(Phishing as a Service)の台頭などによりフィッシング詐欺を取り巻くエコシステムは急速に拡大しており、フィッシング詐欺に関わる「フィッシングアクター」の分業化がより一層進んでいる。フィッシング詐欺の実態を把握するためには、役割の異なる「フィッシングアクター」の存在を前提として、それら「フィッシングアクター」の関係性を踏まえて全体像を捉えることが重要である。我々はフィッシング詐欺における「フィッシングアクター」の活動に着目し、日本をターゲットとした「フィッシングアクター」の活動を追跡し、日本をターゲットにしたフィッシング詐欺に実際に利用されているフィッシングキットの分析に取り組んできた。現在、我々は「フィッシングアクター」同士が交流する「フィッシングコミュニティ」を複数発見し、その動向を追跡している。
Unmasking HiddenFace: MirrorFace’s most complex backdoor yet
Abstract
In August 2023, we detected cyberespionage activity carried out by the APT group MirrorFace against a research institute in Japan. During the investigation, we found that besides LODEINFO, the group's go-to backdoor, MirrorFace also deployed a yet unknown backdoor that we named HiddenFace.
HiddenFace is a backdoor with a heavy focus on modularity, giving its operator the flexibility to reactively tailor HiddenFace precisely for current needs. Besides the modular system, HiddenFace has other interesting features such as various anti-detection and anti-analysis protections, communication in an active or a passive way, an internal framework provided to received modules, a system for data categorization, and a domain generation algorithm. The overall complexity and versatility of HiddenFace surpasses LODEINFO in many ways, making it the most powerful tool in MirrorFace’s arsenal that we have seen so far. The observed combination of per-victim encryption and fileless techniques used by MirrorFace to hide HiddenFace indicates it is especially valuable to the group.
In our presentation, we will describe HiddenFace’s execution process utilizing FaceXInjector, yet another previously undescribed MirrorFace’s tool. Further, we will provide technical details of HiddenFace and its components, demonstrating HiddenFace significantly surpasses LODEINFO, the only known backdoor used exclusively by MirrorFace until now.
Dongwook Kim have been working for KRCERT/CC since 2013 as Computer Incident Analyst. He has a lot of experiences related to internet security incident response(Supply Chain Attacks, cryptocurrency exchange hacking and so on). Recently, He is tracking and analyzing specific hacking group targeting Korea.
Seulgi Lee
KRCERT/CC
Seulgi Lee is currently a malware analyst at Korea Internet & Security Agency. He carried out research into cyber security such as cyber threat intelligence, SIEM for 7 years from 2012 in the R&D department. After moving to KrCERT/CC position, He has been analyzing threats targeting Korea and sharing insights based on the results to prevent the infringement cases and minimize the damage in Korea.
Facundo Munoz
ESET
Facundo Munoz is a malware researcher, working for ESET since 2021. Facundo focuses on hunting and analyzing advanced persistent threat malware from China-aligned threat actors, and writing reports for ESET’s threat intelligence services. Facundo has presented at conferences such as BotConf and NorthSec.
Yi-Chin Chuang is a Threat Intelligence Researcher at TeamT5. She is interested in reverse engineering and malware analysis. Currently, her research focuses on the APT threat in the APAC region.
Yu-Tung Chang
TeamT5
Yu-Tung Chang is a Threat Intelligence Researcher from TeamT5. He is interested in reverse engineering, vulnerability exploiting and malware analysis. He is engaged in network attacks research and rule writing. Currently, his research focuses on cyber threat intelligence in the East Asia region. He has spoken at Code Blue 2022.
Frankie is an independent researcher specializing in computer forensics and malware analysis. He published a research paper on “Evidence of Advanced Persistent Threat: A Case Study of Malware for political espionage.” His “APT Attribution and DNS Profiling” research was presented at the 2014 US Black Hat conference. He is also a frequent speaker at cybersecurity conferences in the APAC region, such as HTCIA APAC, ISSUMMIT, HITCON, (ISC)2 Security Congress, Cyber Security Consortium, and CyberCrimeCon. He also holds some certifications from the SANS Institute.
Michael Ching
PwC Hong Kong
Michael is a lead of cyber threat operations team with PwC Hong Kong's Dark Lab, with a strong focus in digital forensics and incident response. He takes an important role of assisting enterprises and organisations in their recovery from cyberattacks, utilizing knowledge in both cyber defense and offensive security methodologies. Michael is a proactive leader within the realm of cyber threat operations, conducting research on the tradecraft of threat actors, and combining these field experience from incidents response as well as threat intelligence into valuable insights and enhancements in offensive security, security operations, and cloud technologies within our team.
Victor Chan
Victor is a Dragon Advance Tech Consulting cyber security analyst specializing in Endpoint Detection and DFIR. He has a strong background in the field, demonstrated by completing a research paper with Frankie Li titled 'Collecting Forensic Evidence from SaaS Applications: A Study of Microsoft 365 Forensics'. In his previous assignments, he had helped with a possible APT investigation for an APAC hospitality chain. Victor's passion lies in advanced offensive techniques and knowledge in reversing malware, which enable him to more easily identify the root causes of security incidents from sophisticated attackers. With his expertise and dedication, he consistently strives to enhance security measures and protect against potential threats.
BlackBerry Japan 株式会社のアジア太平洋地域チームの一員として、マルウェア解析及び技術解析ブログの執筆を担当。近年はマルウェアエミュレータを実装、運用することにより C2 サーバの活動やばらまかれる追加ペイロードの調査に関心を持つ。博士論文では、ステルス性の高いマルウェアの特徴的な振る舞いを誘発する手法について執筆し、その研究内容に関して学生論文賞、最優秀学生発表賞を受賞した。
He focuses on threat intelligence research in Asia-Pacific region. He specializes in threat hunting, incident response, malware analysis and targeted attack research. He has previously presented at JSAC 2021/2022/2023 and HITCON 2022.
中島 将太
株式会社サイバーディフェンス研究所
株式会社サイバーディフェンス研究所でマルウェア解析、インシデントレスポンス業務、脅威リサーチ業務に従事。JSAC、HITCON、AVAR、CPRCon、Black Hat EUROPE Arsenal、CodeBlue BlueBoxなどで発表経験あり。セキュリティ・キャンプやJSACでワークショップを実施。
NTTセキュリティ・ジャパンのSOCアナリスト。セキュリティ・ミニキャンプ in 山梨 2023 講師。自動車技術会 サイバーセキュリティ講座 企画委員。パワーリフター。
Alian Wang
CyCraft Technology
Alian Wang is currently a security analyst in CyCraft, mainly focuses on incident response, threat intelligence analysis, and cybersecurity analyst skills training. With a strong background in computer science and cybersecurity, Alian Wang has been actively involved in the field for several years. Prior to her role at CyCraft, she has worked at TWCERT/CC as an analyst to helped them identify, report and mitigate security threats.
Chung-Kuan 'CK' Chen
CyCraft Technology
Chung-Kuan Chen is currently the security research director in CyCraft, and responsible for organizing the research team, and Adjunct Assistant Professor in Soochow Uiniversity, Taiwan. He earned his PHD degree of Computer Science and Engineering from National Chiao-Tung University (NCTU). His research focuses on cyber attack and defense, machine learning, software vulnerability, malware and program analysis. He tries to utilize machine learning to assist malware analysis and threat hunting, and build automatic attack and defense systems. He has published several academic journal and conference papers, and has been involved in many large research projects from digital forensic, incident response to malware analysis. He also dedicates to security education. Founder of NCTU hacker research clubs, he trained students to participate in world-class security contests, and has experience of participating DEFCON CTF (2016 in HITCON Team and 2018 as coach in BFS team). He organized the BambooFox Team to join some bug bounty projects and discover some CVEs in COTS software and several vulnerabilities in campus websites. Besides, he has presented technical presentations in technique conferences, such as BlackHat, HITCON, CHITB, RootCon, CodeBlue, JSAC, FIRST and VXCON. As an active member in Taiwan security community, he is the chairman of HITCON review committee as well as director of Association of Hacker In Taiwan, and member of CHROOT - the top private hacker group in Taiwan.
He focuses on threat intelligence research and information sharing in Japan. He specializes in incident response, forensics, and attribution research related to intrusion set targeting Japanese organizations.
東 結香
トレンドマイクロ株式会社
She specializes in the leverage of machine learning and data science for the cybersecurity field. She applies this expertise to Threat Hunting using a variety of data to find traces of attacks that are difficult to find using existing methods.
Vickie Su
トレンドマイクロ株式会社
Vickie Su is a threat researcher in Trend Micro. She is in charge of handling targeted attack cases around the Asia-Pacific region by malware analysis, performing correlating intelligence during the investigation, figuring out threat actors' Tactics, Techniques and Procedures (TTPs).
Nick Dai
トレンドマイクロ株式会社
Nick Dai is a threat researcher in Trend Micro. He is devoted to tracking and detecting APT attacks within APAC region by malware analysis and threat intelligence. He also develops tools for threat hunting and malware analysis. He has published several publications regarding targeted attacks and malwares.
Dominik Breitenbacher
ESET
Dominik is a malware researcher at ESET. Coming from academia, he joined ESET in 2019 to help track the activities of APT groups. In particular, Dominik tracks the China-aligned group MirrorFace and the North Korea-aligned group Kimsuky. In his spare time, he plays video games and watches bad movies.