36
Edmund Brumaghin / Threat Researcher When The Screen Goes Dark Protecting Broadcasts in the Modern Age

When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

  • Upload
    vuphuc

  • View
    219

  • Download
    0

Embed Size (px)

Citation preview

Page 1: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Edmund Brumaghin / Threat Researcher

When The Screen Goes DarkProtecting Broadcasts in the Modern Age

Page 2: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Who Am I?

Edmund Brumaghin• Threat Researcher at Cisco

Talos.

• Spent the past decade defending critical infrastructure.

• I <3 Malware.

Page 3: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

250+Full Time Threat Intel Researchers

MILLIONSOf Telemetry Agents

4Global Data Centers

1100+Threat Traps

100+Threat Intelligence Partners

THREAT INTEL

1.5 MILLIONDaily Malware Samples

600 BILLIONDaily Email Messages

16 BILLIONDaily Web Requests

Honeypots

Open Source Communities

Vulnerability Discovery (Internal)

Product Telemetry

Internet-Wide Scanning

19.7 BILLIONThreats Blocked

INTEL SHARING

Ta los Inte l Breadown

Customer Data Sharing Programs

Service Provider Coordination Program

Open Source Intel Sharing

3rd Party Programs (MAPP)

Industry Sharing Partnerships (ISACs)

500+Participants

Page 4: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Emerging ThreatsSupply Chain Attacks

Page 5: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Supply Chain AttacksExploiting Trust Relationships

Page 6: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Beta Testing New Engine in AMP Leads to Discovery –CCleaner Serving Malware

• new exploit detection technology identified an executable triggering our advanced malware protection systems

• malicious payload featured a Domain Generation Algorithm (DGA) as well as hardcoded Command and Control (C2) functionality

Page 7: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Digital Signature of CCleaner 5.33

• presence of a valid digital may be indicative of a larger issue that resulted in portions of the development or signing process being compromised

• this certificate should be revoked and untrusted moving forward

Compilation Artifact

• likely an attacker compromised a portion of development or build environment

• Leveraged access to insert malware into the CCleaner build that was released and hosted by the organization

Page 8: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Malware Installation and OperationDelay Routine – Admin Check – Backdoor SysInfo

Page 9: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Data Collected on Infected SystemsInstalled Programs Process List

Page 10: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

C2 Process

Page 11: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

DNS Activity for the DGA DomainJuly – August – September – Following Takedown

Page 12: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Targeted to Tech Companies2nd Stage only delivered to 23 specific domains

➢ Database Tracked 2nd Stage Delivery

➢ No Cisco Devices Delivered 2nd Stage

Page 13: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Code Reuse with Group 72The 2nd stage payload shows similarities to code used by Group 72

CCleanerMalware

Group 72Malware

Page 14: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

What is Group 72Operation SMN

https://blogs.cisco.com/security/talos/threat-spotlight-group-72

APT 17

Axiom

Page 15: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Emerging ThreatsDestructive Worms

Page 16: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Olympic DestroyerTakes Aim At Winter Olympics

Page 17: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

The Guardian Publ icat ion

Page 18: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Olympic Destroyer Propagat ion

Page 19: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Olympic Destroyer Workf low

Page 20: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Password Stea ler

• Browsers: IE, Firefox, Chrome (communication to the main module via named pipe)

Page 21: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

System Stea ler

• Mimikatz (communication to the main module via named pipe)

Page 22: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

System Stea ler

• The stolen credentials are used to patch the main binary• The patched binary will be used for the propagation

Page 23: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Destroyer

• Shadow copy destruction

• Backup destruction

• Wipe files located on a mapped share folder

Page 24: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Destroyer

• Disable boot recovery

• Event logs destruction

Page 25: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Destroyer

• Disable all Windows services

Page 26: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Who Wasn’t Respons ib le?

Page 27: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Who Wasn’t Respons ib le?

• Lazarus Group?

• Same filename pattern than Bluenoroff group against the SWIFT infrastructure in a Bank in Bangladesh

• Same wiper code: wiping the only first 0x1000 bytes of larges file

Page 28: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Who Wasn’t Respons ib le?

• APT 3 / APT 10 ?

• Code sharing based on Intezer Labs analysis

• Similarities in the credential stealer (based on Open Source code)

• Similarities in the AES functions

Page 29: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Who Wasn’t Respons ib le?

• Nyetya?

• Same propagation technical (PsExec/WMI)

• Same way to transer stolen credentials to the main module (named pipe)

Page 30: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Who Wasn’t Respons ib le?

• Nyetya?

• ETERNALROMANCE trace

• But no usage of theexploit…

Page 31: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Who Wasn’t Respons ib le?

Page 32: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Who Wasn’t Respons ib le?

• Tweet from Microsoft – February 13 2018

Page 33: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

• Tweet from Microsoft – February 14th 2018 showing that they now do not believe ETERNALROMANCE was used

Who Wasn’t Respons ib le?

Page 34: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

F ina l Thoughts

• The author has purposefully included false attribution flags

• This could be taken to the extreme of a country denying an attack based on third party false attribution

• Attackers will continue to evolve & copy each other.

• Attribution based solely on information from malware samples is not accurate.

Page 35: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

Talos publically shares security information through numerous channels to help make the internet safer for everyone.

Stay Informed

Spreading security news, updates, and other information to the public

ThreatSource Newslettercs.co/TalosUpdate

Social Media PostsFacebook: TalosGroupatCisco

Twitter: @talossecurity

White papers, articles, & other information talosintelligence.com

Talos Blogblog.talosintelligence.com

Instructional Videoscs.co/talostube

Page 36: When The Screen Goes Dark - mesalliance.org · System Stealer • The stolen ... • Wipe files located on a mapped share folder. Destroyer • Disable boot recovery • Event logs

@talossecurity blog.talosintelligence.com @infosec_nick