SlideShare ist ein Scribd-Unternehmen logo
1 von 73
Downloaden Sie, um offline zu lesen
From stealing confidential data to
revenue-generating attacks
CHA Minseok (Jacky Cha, 車珉錫)
Senior Principal Malware Researcher
AhnLab | ASEC | Analysis Research Team
SECUINSIDE (July 14, 2018)
Activities of Andariel Group in 2014-2018
© AhnLab, Inc. All rights reserved. 2
Before the start
• I don’t believethat any system istotallysecure!
- byMatthewBroderick
* Source:WarGames(1983)
Contents
01
02
03
04
05
06
07
Andariel Group
Infection Vectors
Activities in 2014 – 2015
Activities in 2015 - 2018
Malwares & Tools
Relation
Conclusion
© AhnLab, Inc. All rights reserved.
Activity groups in South Korea
2007 2013 2014 2015 2016 2017
Icefog
Andariel / Labyrinth Chollima (Rifdoor, Ghostrat, Phandoor, Andarat)
Dllbot Xwdoor
OP Black Mine
(Bmdoor)
2011
OP Bitter Biscuit (Bisonal, Dexbia)
RedEyes/APT37/Reap
er/Group 123//Ricochet
Chollima
2018
Kimsuky
2012
Plugx (Korplug)
Xxmm
Lazarus
Operation
ProgasByMe
Hidden Cobra / Silent Chollima (Escad, Loader)
OP Red Dot (Redobot, Escad)
2019
01
Andariel Group
© AhnLab, Inc. All rights reserved. 6
Andariel Group
• AndarielGroup
-Presumedtobeanotherspin-offofLazarus
-MND(2008),DarkSeoul(2013),OperationBlackMine(2014-2015)
-OperationGhostRifle==OperationAnonymousPhantom==OperationGoldenAxe==CampaignRifle
-Targets:DefenseIndustry,CybersecurityCompanies,PoliticalInstitutions,MND(MinistryofNationalDefense),Finance
Sector,EnergyResearchInstitution,TravelAgency,ICT,CryptocurrencyExchange
-InfectionVector:SpearPhishing,WateringHole(Active-Xvulnerability),ITManagementSystemVulnerability,Supply
ChainAttack
-especially familiar with the vulnerabilities of South Korea’s ActiveX and the vulnerabilities on IT
management systems
-Malware:Andarat,Andaratm,Bmdoor,GhostRat,Rifdoor,Phandoor(packedwithUPX,Themida,VMProtect)
-AhnLabpublishedthewhitepaper inJuly,2017andMay,2018.
-FSI(FinancialSecurityInstitute) publishedthewhitepaperinJuly,2017
-ThisgroupisoneofthemostactivegroupsinSouthKorea!
© AhnLab, Inc. All rights reserved. 7
Andariel Group
• Famous incidents
-
* Source:https://www.ibtimes.co.uk/suspects-arrested-south-korea-atm-hacking-probe-aided-by-north-korean-1638293&
https://edition.cnn.com/2017/10/10/politics/north-korea-hackers-us-south-korea-war-plan/index.html
© AhnLab, Inc. All rights reserved.
Timeline
2008 2009 2013 2014 2015 2016
3.20Cyber
attack
(DarkSeoul)
&
6.25Cyber
Attack
2017
SeoulADEX
Attendees
Major
companies
MND
(Ministry
of
National
Defense)
ATM
Financial
Sector
Travel
Agency
Energy
Research
Institute
OperationBlackMine(Bmdoor)
OperationGhost Rifle(Rifdoor)
Xwdoor
2012
3.20Cyber-attack
(Gatheringinformation)
OperationAnonymousPhantom(Phandoor)
Security
Firm
Defense
Firms
ActiveX
Vulnerabilities
Attack
Dllbot
Korean
Government
2018
ERP
Update
Cryptocurrency
ExchangeUsers
FakeInstaller
Remote
Support
Update
Payment
Software
OperationGhostRAT
OperationRed Gambler
Politics
Institute
02
Infection Vectors
© AhnLab, Inc. All rights reserved. 10
Infection Vectors
Watering hole
(ActiveX)
Email (Spear Phishing)
Update
IT
Management
system
C2
Vulnerability
Attack
Update
Server Supply Chain / IT Maintenance Services
Listening Port
Web
Server
Send file transfer
commands
Listening Port
Port Scanning
Vulnerability Attacks
© AhnLab, Inc. All rights reserved.
Infection Vectors
© AhnLab, Inc. All rights reserved. 12
Spear Phishing - Macro
• Macro Downloader(2015)
- AttackagainstSeoulADEX2015ParticipantsMacroDownloader
-> Seoul ADEX Result & visitors list
-> disguising as Headquarters of Seoul ADEX
-> Enable Macro
© AhnLab, Inc. All rights reserved. 13
Spear Phishing - Macro
• Macro Downloader(2017)
- Disguisedasdiplomaticdocuments->intendedtoactivatetheMacrobyshowingblurredtext
© AhnLab, Inc. All rights reserved. 14
ActiveX Vulnerabilities
• ActiveX vulnerabilities(2017)
-CheckvulnerableActiveX
© AhnLab, Inc. All rights reserved. 15
IT Management System
© AhnLab, Inc. All rights reserved. 16
IT Management System Vulnerabilities
• ITManagementProductAexploit(2015-2016)
- V3PScan.exefiledistributedthroughITManagementSystem
© AhnLab, Inc. All rights reserved. 17
IT Management System Vulnerabilities
• ITManagementProductB exploit(2016-2017)
- TargetIP,DownloadURL,Path
-ProductBfiletransfer(Port7224)
© AhnLab, Inc. All rights reserved. 18
IT Management System Vulnerabilities
• AntivirusManagementExploit(2016)
- AccessedinternalsystemsofthemilitaryandATMservicesetc.
-Command:SendFile,GetFile,Scan,Update,Run,Restart,ServerUpdate
© AhnLab, Inc. All rights reserved. 19
Supply Chain
03
Activities in 2014 – 2015
© AhnLab, Inc. All rights reserved.
Activities of Andariel Group in 2014-2015
© AhnLab, Inc. All rights reserved.
2014 - Operation Black Mine
Operation
Black Mine
Energy Transportation
Financial Policital
IT Broadcast
© AhnLab, Inc. All rights reserved. 23
2014 - Operation Black Mine
• TargetedAttack
-
© AhnLab, Inc. All rights reserved. 24
2014 - Operation Black Mine
• TargetedAttack
-
© AhnLab, Inc. All rights reserved. 25
2014 - Operation Black Mine
• TargetedAttack
-
© AhnLab, Inc. All rights reserved. 26
2014 - Operation Black Mine
• TargetedAttack
-
© AhnLab, Inc. All rights reserved. 27
2015 - Operation Black Mine
• Operation BlackMine
-
* Source:http://www.ahnlab.com/kr/site/securityinfo/newsletter/magazine.do?letterNo=201511
04
Activities in 2015 - 2018
© AhnLab, Inc. All rights reserved.
Activities of Andariel Group in 2015-2016
© AhnLab, Inc. All rights reserved. 30
2015 - Attack against SeoulADEX 2015 Participants
• Defensecompaniessufferfrom hacking attacks
- SeoulADEX(Seoul International Aerospace and Defense Exhibition)
*Source:http://www.koreatimes.co.kr/www/news/nation/2015/11/116_191362.html
© AhnLab, Inc. All rights reserved. 31
2015 - Attack against SeoulADEX 2015 Participants
• AttackagainstSeoulADEX2015Participants(1)
- MacroDownloader
-> Seoul ADEX Result & visitors list
-> disguising as Headquarters of Seoul ADEX
© AhnLab, Inc. All rights reserved. 32
2015 - Attack against SeoulADEX 2015 Participants
• AttackagainstSeoulADEX2015Participants(1)
-Rifdoordownloaded
© AhnLab, Inc. All rights reserved. 33
2016 - Security Breach of Major Companies
• Malware distributedthrough vulnerable ITmanagementsystem vulnerability
-Hackedintomorethan140,000computersat160SouthKoreancompaniesandgovernmentagencies
-42,608documentswerereportedtohavebeenleaked
-Attackbeganin2014andwasdetectedinFebruary2016
*Source:http://www.reuters.com/article/us-northkorea-southkorea-cyber-idUSKCN0YZ0BE
© AhnLab, Inc. All rights reserved.
Activities of Andariel Group in 2017-2018
© AhnLab, Inc. All rights reserved.
Activities of Andariel Group in 2017-2018
© AhnLab, Inc. All rights reserved. 36
2017.1 – Viewing other player’s game in gambling
• Spying other player’s screen in online gambling (2016-2017)
-FirstfoundinOctober2016
-Modifiedautilityinstallerbyhackingintoalegitimatewebsiteandreplacingitwithamaliciousfile
© AhnLab, Inc. All rights reserved. 37
2017.1 – Viewing other player’s game in gambling
•Viewing other player’s game in gambling
-
-Baduki(바둑이,Badugi)=The type of card game assumed to have originated in Korea
--> Poker games
in Korean
© AhnLab, Inc. All rights reserved. 38
2017.3 - ATM Hacking
• ATM Hacking
- 230,000credit cardsin totalwere leaked (September2016 ~ February 2017)
-IllegalwithdrawalsthroughATMsinChina,ThailandandTaiwan
-4suspectsarrested→obtainedtheprivatefinancialdatafromamiddlemanwhoclaimedhegottheinformationfroma
NorthKorean
-MalwareusedinthisattackwasverysimilartothemalwareusedintheKoreanMNDhacking
* Source:http://english.yonhapnews.co.kr/news/2017/09/06/0200000000AEN20170906007600315.html&http://www.itworld.co.kr/news/106281
© AhnLab, Inc. All rights reserved. 39
2017.5 – Financial Sector
• Phandoor(DeployedMay 24, 2017)
-DistributionviaFinancialWorkers'UnionWebsite
-DeliveredaPhandoorvariant
-removed‘anonymous?’string
© AhnLab, Inc. All rights reserved. 40
2017.5 – Financial Sector
• Andarat
-DeployviatheFinancialWorkersUnionhomepage
-Eachtimeafileisrun,thehashvaluechangesbyaddingameaninglessvaluetotheendofthefile
© AhnLab, Inc. All rights reserved. 41
2017.6 – Financial Sector
• Attack using word macros
- GetMacroactivationbyshowingthecontentsofdocumentsdimly->DownloadandcreateV3UI.
© AhnLab, Inc. All rights reserved. 42
2017.10 & 12 – Travel Agency Breaches
• South Korea’sLargestTravelAgencyHacked
-AttackerusedReport Product A and IT Management B vulnerability
-User’spersonalinformationwasleaked.
* Source:https://coinjournal.net/south-koreas-largest-travel-agency-breached-hacker-demands-bitcoin-payment/&
© AhnLab, Inc. All rights reserved. 43
2017.10 & 12 – Travel Agency Breaches
• Diagram
-Databreach
*Source:PressRelease_180207_Ha**Tour-Duetopersonalinformationleakageaccident-Administrativedisposition-Resolution_final-1.hwp
© AhnLab, Inc. All rights reserved. 44
2017.12 – ERP ProductA
• ERPProductAUpdatefilereplacement(2017)
-UpdateFilevsMaliciousFile
- Addedmalwaredownloadaddress->modifiesupdatefile?orthebuildprocess?
© AhnLab, Inc. All rights reserved. 45
2017.12 – RemoteAccess ProductA
• Targeted CryptocurrencyExchangeUsers
- CryptocurrencyExchangehacking softwareused for remote control
- Onlyfilesdownloadedthrough the Cryptocurrency Exchangehomepageinclude maliciouscode
- Attackoccurred inlate 2017and early2018
Remote Access
© AhnLab, Inc. All rights reserved. 46
2018.2 – Disguised as NationalAssembly
• Phishingemaildisguisingas NationalAssembly
-Disguisedasparliamentarydataoncryptocurrency.
* Source:http://english.yonhapnews.co.kr/search1/2603000000.html?cid=AEN20180201010700315&http://blog.alyac.co.kr/1527
05
Malwares & Tools
© AhnLab, Inc. All rights reserved. 48
Malwares
© AhnLab, Inc. All rights reserved. 49
Dropper - Bmdoor
• Bmdoor
- disguisedaslegitprogram
Encrypted
Data
Legit
Program
BM + Loader #2
Loader #1 JMP
© AhnLab, Inc. All rights reserved. 50
Dropper - Bmdoor
• Checkthe analysisenvironment
- CheckVmware,VirtualBox
- ChecksystemnameandCheckfilename(SANDBOX,VIRUS,MALWARE)
© AhnLab, Inc. All rights reserved. 51
Dropper - Bmdoor
• Insidethe Bmdoor
-
© AhnLab, Inc. All rights reserved. 52
Bakcdoor – GhostRat
• customizedGh0st RAT
- Sourcecodereleased
© AhnLab, Inc. All rights reserved. 53
Backdoor - Rifdoor
• Rifdoor(Rifle+ Bakcdoor)== Operation Ghost Rifle(2015)
-Backdoor(90KB)
-PDB:contain‘rifle’
-Addsrandomdata
© AhnLab, Inc. All rights reserved. 54
Backdoor - Phandoor
• Phandoor(2016-2017)
-OriginalfilenamewasPhantom.exe→Phantom.exe+Backdoor=Phandoor
-S^& Anonymous?
-variantsfoundin2017,‘Anonymous?’ wasremoved
© AhnLab, Inc. All rights reserved. 55
Backdoor - Andaratm
• Andaratm(2016-2018)
-18>variants
-MND(2016)->ATM,FinancialSector(2017)->CryptocurrencyExchangeUsers(2018)
- 2017versionvs2018version
© AhnLab, Inc. All rights reserved. 56
Tools
• GhostRat ManagementKorean Edition
- Koreanbutstrange
Strings (문자렬 -> 문자열)
??? (maybe System Notification)
팁 Tip ???
(typo 암 -> 안)
System Setting (체계설정 -> 설정)
Secret (비밀 -> 암호 Password)User
© AhnLab, Inc. All rights reserved. 57
Tools - Zcon
• Zcon.exe (2015-2017)
-Filename:pcon.exe,portc.exe,ZCON.exe
-toolforcheckingIPandport
-BmdoordropZcon.exein2015
© AhnLab, Inc. All rights reserved. 58
Tools - Wiper
• Wiper
-WhetherWiperisusedinrealattackisnotidentified
06
Relation
© AhnLab, Inc. All rights reserved. 60
Macro
• Macro Comparison
-SeoulADEXattendees(2015)vsFinanceSector(2017)
© AhnLab, Inc. All rights reserved. 61
Script
• Script from Explioit
-Downloader->missingbytes(MZ)recovery
-2017
-2018
© AhnLab, Inc. All rights reserved. 62
Script
• Script
-First5bytesdownloadremoved (MZ...)→First5bytesarerecovered (MZ...)
© AhnLab, Inc. All rights reserved. 63
Backdoor - Phandoor
• Mystery ‘S^’
-‘S^’foundintheXwdoor(2012)&Phandoor(2016-2017)
© AhnLab, Inc. All rights reserved. 64
Comparison of Encryption Codes
• SimilarEncryptionCodes
-
2016.04
defense companies
2016.08
MND 1
2016.08
MND 2
2016.11
Gambling Player
2017.03
ATM
© AhnLab, Inc. All rights reserved. 65
Backdoor - Phandoor
• SimilarEncodingCodes
- Rifdoorvs.Phandoor
© AhnLab, Inc. All rights reserved. 66
Comparison of Attacks
07
Conclusion
© AhnLab, Inc. All rights reserved. 68
Wrap up
• AndarielGroup
-LazarusSub-GroupinSouthKorea
-This group is one of the most active groups in South Korea.
- RelatedtoNationalIntelligenceServiceattacksin2008,DarkSeoulin2013,andOperationBlackMinein2014
-Target:defenseindustry,politicalorganization,securitycompany,military,gamblinggameuser,ATM,finance,travel
agency,ICT,virtualcurrencyexchange,etc. (Confidential ->expandingtofinancialbenefits)
-Attackmethod:SpearPhishingusingMSOfficeincludingMacro,WateringHole(KoreanActiveXvulnerability,IT
ManagementSystemandSupplyChainAttack)
-TheattackeriswellawareofSouthKorea
-BackdoorusesPackersuchasUPX,ThemidaandVMProtect.
-Additionaltoolsweredisclosedduetoauthor’sOpSecfailure
-Thisgroupisstillactivein2018!
© AhnLab, Inc. All rights reserved. 69
Current Problems
• Not reallya fair fight
* source:http://www.jklossner.com/kopkf22ta931lmnlmaj3h48vplhotb
© AhnLab, Inc. All rights reserved. 70
Current Problems
•
* source:http://www.security-marathon.be/?p=1786
© AhnLab, Inc. All rights reserved. 71
Q&A
email : minseok.cha@ahnlab.com / mstoned7@gmail.com
@mstoned7 / @xcoolcat7
https://www.facebook.com/xcoolcat7, http://xcoolcat7.tistory.com
© AhnLab, Inc. All rights reserved. 72
Reference
• 안랩, ‘검은 광산 작전’의 비밀을 ‘캐내다’
(http://www.ahnlab.com/kr/site/securityinfo/secunews/secuNewsView.do?curPage=&menu_
dist=1&seq=24229)
• 지속적인 방위산업체 공격 시도, 왜?
(http://www.ahnlab.com/kr/site/securityinfo/secunews/secuNewsView.do?menu_dist=2&seq
=26565)
• 금융보안원 인텔리전스보고서_국내를 타깃으로 하는 위협그룹 프로파일링
(http://www.fsec.or.kr/user/bbs/fsec/21/13/bbsDataView/910.do)
• TargetedAttackson MajorIndustry Sectorsin SouthKorea (CHAMinseok,AVAR2017)
• 표적형 공격? 중앙 관리 소프트웨어를 수비하라
(http://image.ahnlab.com/file_upload/asecissue_files/ASEC_REPORT_vol.89.pdf)
• 유명 기업 보안 시스템을 연달아 뚫다, 대범한 해킹조직의 공격 -1편
(http://blog.skinfosec.com/221234553836)
• 유명 기업 보안 시스템을 연달아 뚫다, 대범한 해킹조직의 공격 -2편-
(http://blog.skinfosec.com/221234742268)
• 하나투어 개인정보유출...수탁업체서 시작 (https://blog.naver.com/secustory/221213258234)
From stealing confidential data to revenue-generating attacks

Weitere ähnliche Inhalte

Was ist angesagt?

Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green North Texas Chapter of the ISSA
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You AreKatie Nickels
 
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareAvoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareCybereason
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseLuca Simonelli
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKKatie Nickels
 
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...North Texas Chapter of the ISSA
 
MITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESET
MITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESETMITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESET
MITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESETMITRE - ATT&CKcon
 
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatchDetecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatchLancope, Inc.
 
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...MITRE - ATT&CKcon
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...PROIDEA
 
DEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceDEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceFelipe Prado
 
[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi
[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi
[CB20] Explainable malicious domain diagnosis by Tsuyoshi TaniguchiCODE BLUE
 
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoBSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoKatie Nickels
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointLancope, Inc.
 
MITRE ATT&CKcon 2.0: Ready to ATT&CK? Bring Your Own Data (BYOD) and Validate...
MITRE ATT&CKcon 2.0: Ready to ATT&CK? Bring Your Own Data (BYOD) and Validate...MITRE ATT&CKcon 2.0: Ready to ATT&CK? Bring Your Own Data (BYOD) and Validate...
MITRE ATT&CKcon 2.0: Ready to ATT&CK? Bring Your Own Data (BYOD) and Validate...MITRE - ATT&CKcon
 
Using ATTACK to Create Cyber DBTS for Nuclear Power Plants
Using ATTACK to Create Cyber DBTS for Nuclear Power PlantsUsing ATTACK to Create Cyber DBTS for Nuclear Power Plants
Using ATTACK to Create Cyber DBTS for Nuclear Power PlantsMITRE - ATT&CKcon
 
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE - ATT&CKcon
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutLancope, Inc.
 
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...Adam Pennington
 
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...JamieWilliams130
 

Was ist angesagt? (20)

Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareAvoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and Defense
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CK
 
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
 
MITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESET
MITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESETMITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESET
MITRE ATT&CKcon 2.0: The World's Most Dangerous ATT&CKers; Robert Lipovsky, ESET
 
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatchDetecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
 
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
 
DEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceDEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interface
 
[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi
[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi
[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi
 
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoBSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the Endpoint
 
MITRE ATT&CKcon 2.0: Ready to ATT&CK? Bring Your Own Data (BYOD) and Validate...
MITRE ATT&CKcon 2.0: Ready to ATT&CK? Bring Your Own Data (BYOD) and Validate...MITRE ATT&CKcon 2.0: Ready to ATT&CK? Bring Your Own Data (BYOD) and Validate...
MITRE ATT&CKcon 2.0: Ready to ATT&CK? Bring Your Own Data (BYOD) and Validate...
 
Using ATTACK to Create Cyber DBTS for Nuclear Power Plants
Using ATTACK to Create Cyber DBTS for Nuclear Power PlantsUsing ATTACK to Create Cyber DBTS for Nuclear Power Plants
Using ATTACK to Create Cyber DBTS for Nuclear Power Plants
 
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
 
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
 

Ähnlich wie From stealing confidential data to revenue-generating attacks

Targeted attacks on major industry sectors in south korea 20171201 cha minseo...
Targeted attacks on major industry sectors in south korea 20171201 cha minseo...Targeted attacks on major industry sectors in south korea 20171201 cha minseo...
Targeted attacks on major industry sectors in south korea 20171201 cha minseo...Minseok(Jacky) Cha
 
Targeted attacks on major industry sectores in south korea 20170927 cha minse...
Targeted attacks on major industry sectores in south korea 20170927 cha minse...Targeted attacks on major industry sectores in south korea 20170927 cha minse...
Targeted attacks on major industry sectores in south korea 20170927 cha minse...Minseok(Jacky) Cha
 
From Mirai to Monero – One Year’s Worth of Honeypot Data
From Mirai to Monero – One Year’s Worth of Honeypot DataFrom Mirai to Monero – One Year’s Worth of Honeypot Data
From Mirai to Monero – One Year’s Worth of Honeypot DataDefCamp
 
NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018
NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018 NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018
NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018 NETSCOUT
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptxChi En (Ashley) Shen
 
IANS Forum Dallas - Technology Spotlight Session
IANS Forum Dallas - Technology Spotlight SessionIANS Forum Dallas - Technology Spotlight Session
IANS Forum Dallas - Technology Spotlight SessionInterset
 
Drupalgeddon 2 – Yet Another Weapon for the Attacker
Drupalgeddon 2 – Yet Another Weapon for the AttackerDrupalgeddon 2 – Yet Another Weapon for the Attacker
Drupalgeddon 2 – Yet Another Weapon for the AttackerDefCamp
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsZivaro Inc
 
Jisheng Wang at AI Frontiers: Deep Learning in Security
Jisheng Wang at AI Frontiers: Deep Learning in SecurityJisheng Wang at AI Frontiers: Deep Learning in Security
Jisheng Wang at AI Frontiers: Deep Learning in SecurityAI Frontiers
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingCyren, Inc
 
Cyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analyticsCyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analyticsLinkurious
 
Honeypots, Deception, and Frankenstein
Honeypots, Deception, and FrankensteinHoneypots, Deception, and Frankenstein
Honeypots, Deception, and FrankensteinPhillip Maddux
 
Conf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_tConf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_tBeau Christensen
 
POC 2018 - whatever talk_ Let's go OSINT using DeepWeb
POC 2018 - whatever talk_ Let's go OSINT using DeepWebPOC 2018 - whatever talk_ Let's go OSINT using DeepWeb
POC 2018 - whatever talk_ Let's go OSINT using DeepWebDASOM KIM
 
Threat intelligence at the cloud
Threat intelligence at the cloudThreat intelligence at the cloud
Threat intelligence at the cloudOr Katz
 
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-miningOWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-miningOWASP
 
Honeypots, Deception, and Frankenstein
Honeypots, Deception, and FrankensteinHoneypots, Deception, and Frankenstein
Honeypots, Deception, and FrankensteinPhillip Maddux
 
Analysis of a “/0” Stealth Scan From a Botnet
Analysis of a “/0” Stealth Scan From a BotnetAnalysis of a “/0” Stealth Scan From a Botnet
Analysis of a “/0” Stealth Scan From a BotnetNexgen Technology
 

Ähnlich wie From stealing confidential data to revenue-generating attacks (20)

Targeted attacks on major industry sectors in south korea 20171201 cha minseo...
Targeted attacks on major industry sectors in south korea 20171201 cha minseo...Targeted attacks on major industry sectors in south korea 20171201 cha minseo...
Targeted attacks on major industry sectors in south korea 20171201 cha minseo...
 
Targeted attacks on major industry sectores in south korea 20170927 cha minse...
Targeted attacks on major industry sectores in south korea 20170927 cha minse...Targeted attacks on major industry sectores in south korea 20170927 cha minse...
Targeted attacks on major industry sectores in south korea 20170927 cha minse...
 
From Mirai to Monero – One Year’s Worth of Honeypot Data
From Mirai to Monero – One Year’s Worth of Honeypot DataFrom Mirai to Monero – One Year’s Worth of Honeypot Data
From Mirai to Monero – One Year’s Worth of Honeypot Data
 
NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018
NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018 NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018
NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
 
IANS Forum Dallas - Technology Spotlight Session
IANS Forum Dallas - Technology Spotlight SessionIANS Forum Dallas - Technology Spotlight Session
IANS Forum Dallas - Technology Spotlight Session
 
Drupalgeddon 2 – Yet Another Weapon for the Attacker
Drupalgeddon 2 – Yet Another Weapon for the AttackerDrupalgeddon 2 – Yet Another Weapon for the Attacker
Drupalgeddon 2 – Yet Another Weapon for the Attacker
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Shamoon
ShamoonShamoon
Shamoon
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
 
Jisheng Wang at AI Frontiers: Deep Learning in Security
Jisheng Wang at AI Frontiers: Deep Learning in SecurityJisheng Wang at AI Frontiers: Deep Learning in Security
Jisheng Wang at AI Frontiers: Deep Learning in Security
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxing
 
Cyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analyticsCyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analytics
 
Honeypots, Deception, and Frankenstein
Honeypots, Deception, and FrankensteinHoneypots, Deception, and Frankenstein
Honeypots, Deception, and Frankenstein
 
Conf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_tConf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_t
 
POC 2018 - whatever talk_ Let's go OSINT using DeepWeb
POC 2018 - whatever talk_ Let's go OSINT using DeepWebPOC 2018 - whatever talk_ Let's go OSINT using DeepWeb
POC 2018 - whatever talk_ Let's go OSINT using DeepWeb
 
Threat intelligence at the cloud
Threat intelligence at the cloudThreat intelligence at the cloud
Threat intelligence at the cloud
 
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-miningOWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
OWASP Poland Day 2018 - Amir Shladovsky - Crypto-mining
 
Honeypots, Deception, and Frankenstein
Honeypots, Deception, and FrankensteinHoneypots, Deception, and Frankenstein
Honeypots, Deception, and Frankenstein
 
Analysis of a “/0” Stealth Scan From a Botnet
Analysis of a “/0” Stealth Scan From a BotnetAnalysis of a “/0” Stealth Scan From a Botnet
Analysis of a “/0” Stealth Scan From a Botnet
 

Mehr von Minseok(Jacky) Cha

2017년 3분기 정보보안 소식 20180107 차민석
2017년 3분기 정보보안 소식 20180107 차민석2017년 3분기 정보보안 소식 20180107 차민석
2017년 3분기 정보보안 소식 20180107 차민석Minseok(Jacky) Cha
 
2017년 1분기 정보보안 소식 20170528 차민석_공개판
2017년 1분기 정보보안 소식 20170528 차민석_공개판2017년 1분기 정보보안 소식 20170528 차민석_공개판
2017년 1분기 정보보안 소식 20170528 차민석_공개판Minseok(Jacky) Cha
 
2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판
2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판
2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판Minseok(Jacky) Cha
 
2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판
2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판
2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판Minseok(Jacky) Cha
 
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판Minseok(Jacky) Cha
 
사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나
사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나
사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나Minseok(Jacky) Cha
 
2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판
2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판
2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판Minseok(Jacky) Cha
 
2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판
2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판
2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판Minseok(Jacky) Cha
 
2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판
2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판
2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판Minseok(Jacky) Cha
 
2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판
2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판
2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판Minseok(Jacky) Cha
 
Csi cyber season 1 episode 1 차민석 20160113
Csi cyber season 1 episode 1 차민석 20160113Csi cyber season 1 episode 1 차민석 20160113
Csi cyber season 1 episode 1 차민석 20160113Minseok(Jacky) Cha
 
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판Minseok(Jacky) Cha
 
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판Minseok(Jacky) Cha
 
2015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
2015년 2분기 주요 정보보안 소식 차민석 공개판_201508102015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
2015년 2분기 주요 정보보안 소식 차민석 공개판_20150810Minseok(Jacky) Cha
 
2015년 1분기 주요 정보보안 소식 20150512 공개판
2015년 1분기 주요 정보보안 소식 20150512 공개판2015년 1분기 주요 정보보안 소식 20150512 공개판
2015년 1분기 주요 정보보안 소식 20150512 공개판Minseok(Jacky) Cha
 
Embedded linux 악성코드 동향 20150323 v1.0 공개판
Embedded linux 악성코드 동향 20150323 v1.0 공개판Embedded linux 악성코드 동향 20150323 v1.0 공개판
Embedded linux 악성코드 동향 20150323 v1.0 공개판Minseok(Jacky) Cha
 

Mehr von Minseok(Jacky) Cha (16)

2017년 3분기 정보보안 소식 20180107 차민석
2017년 3분기 정보보안 소식 20180107 차민석2017년 3분기 정보보안 소식 20180107 차민석
2017년 3분기 정보보안 소식 20180107 차민석
 
2017년 1분기 정보보안 소식 20170528 차민석_공개판
2017년 1분기 정보보안 소식 20170528 차민석_공개판2017년 1분기 정보보안 소식 20170528 차민석_공개판
2017년 1분기 정보보안 소식 20170528 차민석_공개판
 
2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판
2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판
2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판
 
2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판
2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판
2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판
 
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
 
사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나
사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나
사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나
 
2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판
2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판
2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판
 
2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판
2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판
2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판
 
2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판
2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판
2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판
 
2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판
2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판
2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판
 
Csi cyber season 1 episode 1 차민석 20160113
Csi cyber season 1 episode 1 차민석 20160113Csi cyber season 1 episode 1 차민석 20160113
Csi cyber season 1 episode 1 차민석 20160113
 
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
 
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
 
2015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
2015년 2분기 주요 정보보안 소식 차민석 공개판_201508102015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
2015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
 
2015년 1분기 주요 정보보안 소식 20150512 공개판
2015년 1분기 주요 정보보안 소식 20150512 공개판2015년 1분기 주요 정보보안 소식 20150512 공개판
2015년 1분기 주요 정보보안 소식 20150512 공개판
 
Embedded linux 악성코드 동향 20150323 v1.0 공개판
Embedded linux 악성코드 동향 20150323 v1.0 공개판Embedded linux 악성코드 동향 20150323 v1.0 공개판
Embedded linux 악성코드 동향 20150323 v1.0 공개판
 

Kürzlich hochgeladen

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 

Kürzlich hochgeladen (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

From stealing confidential data to revenue-generating attacks

  • 1. From stealing confidential data to revenue-generating attacks CHA Minseok (Jacky Cha, 車珉錫) Senior Principal Malware Researcher AhnLab | ASEC | Analysis Research Team SECUINSIDE (July 14, 2018) Activities of Andariel Group in 2014-2018
  • 2. © AhnLab, Inc. All rights reserved. 2 Before the start • I don’t believethat any system istotallysecure! - byMatthewBroderick * Source:WarGames(1983)
  • 3. Contents 01 02 03 04 05 06 07 Andariel Group Infection Vectors Activities in 2014 – 2015 Activities in 2015 - 2018 Malwares & Tools Relation Conclusion
  • 4. © AhnLab, Inc. All rights reserved. Activity groups in South Korea 2007 2013 2014 2015 2016 2017 Icefog Andariel / Labyrinth Chollima (Rifdoor, Ghostrat, Phandoor, Andarat) Dllbot Xwdoor OP Black Mine (Bmdoor) 2011 OP Bitter Biscuit (Bisonal, Dexbia) RedEyes/APT37/Reap er/Group 123//Ricochet Chollima 2018 Kimsuky 2012 Plugx (Korplug) Xxmm Lazarus Operation ProgasByMe Hidden Cobra / Silent Chollima (Escad, Loader) OP Red Dot (Redobot, Escad) 2019
  • 6. © AhnLab, Inc. All rights reserved. 6 Andariel Group • AndarielGroup -Presumedtobeanotherspin-offofLazarus -MND(2008),DarkSeoul(2013),OperationBlackMine(2014-2015) -OperationGhostRifle==OperationAnonymousPhantom==OperationGoldenAxe==CampaignRifle -Targets:DefenseIndustry,CybersecurityCompanies,PoliticalInstitutions,MND(MinistryofNationalDefense),Finance Sector,EnergyResearchInstitution,TravelAgency,ICT,CryptocurrencyExchange -InfectionVector:SpearPhishing,WateringHole(Active-Xvulnerability),ITManagementSystemVulnerability,Supply ChainAttack -especially familiar with the vulnerabilities of South Korea’s ActiveX and the vulnerabilities on IT management systems -Malware:Andarat,Andaratm,Bmdoor,GhostRat,Rifdoor,Phandoor(packedwithUPX,Themida,VMProtect) -AhnLabpublishedthewhitepaper inJuly,2017andMay,2018. -FSI(FinancialSecurityInstitute) publishedthewhitepaperinJuly,2017 -ThisgroupisoneofthemostactivegroupsinSouthKorea!
  • 7. © AhnLab, Inc. All rights reserved. 7 Andariel Group • Famous incidents - * Source:https://www.ibtimes.co.uk/suspects-arrested-south-korea-atm-hacking-probe-aided-by-north-korean-1638293& https://edition.cnn.com/2017/10/10/politics/north-korea-hackers-us-south-korea-war-plan/index.html
  • 8. © AhnLab, Inc. All rights reserved. Timeline 2008 2009 2013 2014 2015 2016 3.20Cyber attack (DarkSeoul) & 6.25Cyber Attack 2017 SeoulADEX Attendees Major companies MND (Ministry of National Defense) ATM Financial Sector Travel Agency Energy Research Institute OperationBlackMine(Bmdoor) OperationGhost Rifle(Rifdoor) Xwdoor 2012 3.20Cyber-attack (Gatheringinformation) OperationAnonymousPhantom(Phandoor) Security Firm Defense Firms ActiveX Vulnerabilities Attack Dllbot Korean Government 2018 ERP Update Cryptocurrency ExchangeUsers FakeInstaller Remote Support Update Payment Software OperationGhostRAT OperationRed Gambler Politics Institute
  • 10. © AhnLab, Inc. All rights reserved. 10 Infection Vectors Watering hole (ActiveX) Email (Spear Phishing) Update IT Management system C2 Vulnerability Attack Update Server Supply Chain / IT Maintenance Services Listening Port Web Server Send file transfer commands Listening Port Port Scanning Vulnerability Attacks
  • 11. © AhnLab, Inc. All rights reserved. Infection Vectors
  • 12. © AhnLab, Inc. All rights reserved. 12 Spear Phishing - Macro • Macro Downloader(2015) - AttackagainstSeoulADEX2015ParticipantsMacroDownloader -> Seoul ADEX Result & visitors list -> disguising as Headquarters of Seoul ADEX -> Enable Macro
  • 13. © AhnLab, Inc. All rights reserved. 13 Spear Phishing - Macro • Macro Downloader(2017) - Disguisedasdiplomaticdocuments->intendedtoactivatetheMacrobyshowingblurredtext
  • 14. © AhnLab, Inc. All rights reserved. 14 ActiveX Vulnerabilities • ActiveX vulnerabilities(2017) -CheckvulnerableActiveX
  • 15. © AhnLab, Inc. All rights reserved. 15 IT Management System
  • 16. © AhnLab, Inc. All rights reserved. 16 IT Management System Vulnerabilities • ITManagementProductAexploit(2015-2016) - V3PScan.exefiledistributedthroughITManagementSystem
  • 17. © AhnLab, Inc. All rights reserved. 17 IT Management System Vulnerabilities • ITManagementProductB exploit(2016-2017) - TargetIP,DownloadURL,Path -ProductBfiletransfer(Port7224)
  • 18. © AhnLab, Inc. All rights reserved. 18 IT Management System Vulnerabilities • AntivirusManagementExploit(2016) - AccessedinternalsystemsofthemilitaryandATMservicesetc. -Command:SendFile,GetFile,Scan,Update,Run,Restart,ServerUpdate
  • 19. © AhnLab, Inc. All rights reserved. 19 Supply Chain
  • 21. © AhnLab, Inc. All rights reserved. Activities of Andariel Group in 2014-2015
  • 22. © AhnLab, Inc. All rights reserved. 2014 - Operation Black Mine Operation Black Mine Energy Transportation Financial Policital IT Broadcast
  • 23. © AhnLab, Inc. All rights reserved. 23 2014 - Operation Black Mine • TargetedAttack -
  • 24. © AhnLab, Inc. All rights reserved. 24 2014 - Operation Black Mine • TargetedAttack -
  • 25. © AhnLab, Inc. All rights reserved. 25 2014 - Operation Black Mine • TargetedAttack -
  • 26. © AhnLab, Inc. All rights reserved. 26 2014 - Operation Black Mine • TargetedAttack -
  • 27. © AhnLab, Inc. All rights reserved. 27 2015 - Operation Black Mine • Operation BlackMine - * Source:http://www.ahnlab.com/kr/site/securityinfo/newsletter/magazine.do?letterNo=201511
  • 29. © AhnLab, Inc. All rights reserved. Activities of Andariel Group in 2015-2016
  • 30. © AhnLab, Inc. All rights reserved. 30 2015 - Attack against SeoulADEX 2015 Participants • Defensecompaniessufferfrom hacking attacks - SeoulADEX(Seoul International Aerospace and Defense Exhibition) *Source:http://www.koreatimes.co.kr/www/news/nation/2015/11/116_191362.html
  • 31. © AhnLab, Inc. All rights reserved. 31 2015 - Attack against SeoulADEX 2015 Participants • AttackagainstSeoulADEX2015Participants(1) - MacroDownloader -> Seoul ADEX Result & visitors list -> disguising as Headquarters of Seoul ADEX
  • 32. © AhnLab, Inc. All rights reserved. 32 2015 - Attack against SeoulADEX 2015 Participants • AttackagainstSeoulADEX2015Participants(1) -Rifdoordownloaded
  • 33. © AhnLab, Inc. All rights reserved. 33 2016 - Security Breach of Major Companies • Malware distributedthrough vulnerable ITmanagementsystem vulnerability -Hackedintomorethan140,000computersat160SouthKoreancompaniesandgovernmentagencies -42,608documentswerereportedtohavebeenleaked -Attackbeganin2014andwasdetectedinFebruary2016 *Source:http://www.reuters.com/article/us-northkorea-southkorea-cyber-idUSKCN0YZ0BE
  • 34. © AhnLab, Inc. All rights reserved. Activities of Andariel Group in 2017-2018
  • 35. © AhnLab, Inc. All rights reserved. Activities of Andariel Group in 2017-2018
  • 36. © AhnLab, Inc. All rights reserved. 36 2017.1 – Viewing other player’s game in gambling • Spying other player’s screen in online gambling (2016-2017) -FirstfoundinOctober2016 -Modifiedautilityinstallerbyhackingintoalegitimatewebsiteandreplacingitwithamaliciousfile
  • 37. © AhnLab, Inc. All rights reserved. 37 2017.1 – Viewing other player’s game in gambling •Viewing other player’s game in gambling - -Baduki(바둑이,Badugi)=The type of card game assumed to have originated in Korea --> Poker games in Korean
  • 38. © AhnLab, Inc. All rights reserved. 38 2017.3 - ATM Hacking • ATM Hacking - 230,000credit cardsin totalwere leaked (September2016 ~ February 2017) -IllegalwithdrawalsthroughATMsinChina,ThailandandTaiwan -4suspectsarrested→obtainedtheprivatefinancialdatafromamiddlemanwhoclaimedhegottheinformationfroma NorthKorean -MalwareusedinthisattackwasverysimilartothemalwareusedintheKoreanMNDhacking * Source:http://english.yonhapnews.co.kr/news/2017/09/06/0200000000AEN20170906007600315.html&http://www.itworld.co.kr/news/106281
  • 39. © AhnLab, Inc. All rights reserved. 39 2017.5 – Financial Sector • Phandoor(DeployedMay 24, 2017) -DistributionviaFinancialWorkers'UnionWebsite -DeliveredaPhandoorvariant -removed‘anonymous?’string
  • 40. © AhnLab, Inc. All rights reserved. 40 2017.5 – Financial Sector • Andarat -DeployviatheFinancialWorkersUnionhomepage -Eachtimeafileisrun,thehashvaluechangesbyaddingameaninglessvaluetotheendofthefile
  • 41. © AhnLab, Inc. All rights reserved. 41 2017.6 – Financial Sector • Attack using word macros - GetMacroactivationbyshowingthecontentsofdocumentsdimly->DownloadandcreateV3UI.
  • 42. © AhnLab, Inc. All rights reserved. 42 2017.10 & 12 – Travel Agency Breaches • South Korea’sLargestTravelAgencyHacked -AttackerusedReport Product A and IT Management B vulnerability -User’spersonalinformationwasleaked. * Source:https://coinjournal.net/south-koreas-largest-travel-agency-breached-hacker-demands-bitcoin-payment/&
  • 43. © AhnLab, Inc. All rights reserved. 43 2017.10 & 12 – Travel Agency Breaches • Diagram -Databreach *Source:PressRelease_180207_Ha**Tour-Duetopersonalinformationleakageaccident-Administrativedisposition-Resolution_final-1.hwp
  • 44. © AhnLab, Inc. All rights reserved. 44 2017.12 – ERP ProductA • ERPProductAUpdatefilereplacement(2017) -UpdateFilevsMaliciousFile - Addedmalwaredownloadaddress->modifiesupdatefile?orthebuildprocess?
  • 45. © AhnLab, Inc. All rights reserved. 45 2017.12 – RemoteAccess ProductA • Targeted CryptocurrencyExchangeUsers - CryptocurrencyExchangehacking softwareused for remote control - Onlyfilesdownloadedthrough the Cryptocurrency Exchangehomepageinclude maliciouscode - Attackoccurred inlate 2017and early2018 Remote Access
  • 46. © AhnLab, Inc. All rights reserved. 46 2018.2 – Disguised as NationalAssembly • Phishingemaildisguisingas NationalAssembly -Disguisedasparliamentarydataoncryptocurrency. * Source:http://english.yonhapnews.co.kr/search1/2603000000.html?cid=AEN20180201010700315&http://blog.alyac.co.kr/1527
  • 48. © AhnLab, Inc. All rights reserved. 48 Malwares
  • 49. © AhnLab, Inc. All rights reserved. 49 Dropper - Bmdoor • Bmdoor - disguisedaslegitprogram Encrypted Data Legit Program BM + Loader #2 Loader #1 JMP
  • 50. © AhnLab, Inc. All rights reserved. 50 Dropper - Bmdoor • Checkthe analysisenvironment - CheckVmware,VirtualBox - ChecksystemnameandCheckfilename(SANDBOX,VIRUS,MALWARE)
  • 51. © AhnLab, Inc. All rights reserved. 51 Dropper - Bmdoor • Insidethe Bmdoor -
  • 52. © AhnLab, Inc. All rights reserved. 52 Bakcdoor – GhostRat • customizedGh0st RAT - Sourcecodereleased
  • 53. © AhnLab, Inc. All rights reserved. 53 Backdoor - Rifdoor • Rifdoor(Rifle+ Bakcdoor)== Operation Ghost Rifle(2015) -Backdoor(90KB) -PDB:contain‘rifle’ -Addsrandomdata
  • 54. © AhnLab, Inc. All rights reserved. 54 Backdoor - Phandoor • Phandoor(2016-2017) -OriginalfilenamewasPhantom.exe→Phantom.exe+Backdoor=Phandoor -S^& Anonymous? -variantsfoundin2017,‘Anonymous?’ wasremoved
  • 55. © AhnLab, Inc. All rights reserved. 55 Backdoor - Andaratm • Andaratm(2016-2018) -18>variants -MND(2016)->ATM,FinancialSector(2017)->CryptocurrencyExchangeUsers(2018) - 2017versionvs2018version
  • 56. © AhnLab, Inc. All rights reserved. 56 Tools • GhostRat ManagementKorean Edition - Koreanbutstrange Strings (문자렬 -> 문자열) ??? (maybe System Notification) 팁 Tip ??? (typo 암 -> 안) System Setting (체계설정 -> 설정) Secret (비밀 -> 암호 Password)User
  • 57. © AhnLab, Inc. All rights reserved. 57 Tools - Zcon • Zcon.exe (2015-2017) -Filename:pcon.exe,portc.exe,ZCON.exe -toolforcheckingIPandport -BmdoordropZcon.exein2015
  • 58. © AhnLab, Inc. All rights reserved. 58 Tools - Wiper • Wiper -WhetherWiperisusedinrealattackisnotidentified
  • 60. © AhnLab, Inc. All rights reserved. 60 Macro • Macro Comparison -SeoulADEXattendees(2015)vsFinanceSector(2017)
  • 61. © AhnLab, Inc. All rights reserved. 61 Script • Script from Explioit -Downloader->missingbytes(MZ)recovery -2017 -2018
  • 62. © AhnLab, Inc. All rights reserved. 62 Script • Script -First5bytesdownloadremoved (MZ...)→First5bytesarerecovered (MZ...)
  • 63. © AhnLab, Inc. All rights reserved. 63 Backdoor - Phandoor • Mystery ‘S^’ -‘S^’foundintheXwdoor(2012)&Phandoor(2016-2017)
  • 64. © AhnLab, Inc. All rights reserved. 64 Comparison of Encryption Codes • SimilarEncryptionCodes - 2016.04 defense companies 2016.08 MND 1 2016.08 MND 2 2016.11 Gambling Player 2017.03 ATM
  • 65. © AhnLab, Inc. All rights reserved. 65 Backdoor - Phandoor • SimilarEncodingCodes - Rifdoorvs.Phandoor
  • 66. © AhnLab, Inc. All rights reserved. 66 Comparison of Attacks
  • 68. © AhnLab, Inc. All rights reserved. 68 Wrap up • AndarielGroup -LazarusSub-GroupinSouthKorea -This group is one of the most active groups in South Korea. - RelatedtoNationalIntelligenceServiceattacksin2008,DarkSeoulin2013,andOperationBlackMinein2014 -Target:defenseindustry,politicalorganization,securitycompany,military,gamblinggameuser,ATM,finance,travel agency,ICT,virtualcurrencyexchange,etc. (Confidential ->expandingtofinancialbenefits) -Attackmethod:SpearPhishingusingMSOfficeincludingMacro,WateringHole(KoreanActiveXvulnerability,IT ManagementSystemandSupplyChainAttack) -TheattackeriswellawareofSouthKorea -BackdoorusesPackersuchasUPX,ThemidaandVMProtect. -Additionaltoolsweredisclosedduetoauthor’sOpSecfailure -Thisgroupisstillactivein2018!
  • 69. © AhnLab, Inc. All rights reserved. 69 Current Problems • Not reallya fair fight * source:http://www.jklossner.com/kopkf22ta931lmnlmaj3h48vplhotb
  • 70. © AhnLab, Inc. All rights reserved. 70 Current Problems • * source:http://www.security-marathon.be/?p=1786
  • 71. © AhnLab, Inc. All rights reserved. 71 Q&A email : minseok.cha@ahnlab.com / mstoned7@gmail.com @mstoned7 / @xcoolcat7 https://www.facebook.com/xcoolcat7, http://xcoolcat7.tistory.com
  • 72. © AhnLab, Inc. All rights reserved. 72 Reference • 안랩, ‘검은 광산 작전’의 비밀을 ‘캐내다’ (http://www.ahnlab.com/kr/site/securityinfo/secunews/secuNewsView.do?curPage=&menu_ dist=1&seq=24229) • 지속적인 방위산업체 공격 시도, 왜? (http://www.ahnlab.com/kr/site/securityinfo/secunews/secuNewsView.do?menu_dist=2&seq =26565) • 금융보안원 인텔리전스보고서_국내를 타깃으로 하는 위협그룹 프로파일링 (http://www.fsec.or.kr/user/bbs/fsec/21/13/bbsDataView/910.do) • TargetedAttackson MajorIndustry Sectorsin SouthKorea (CHAMinseok,AVAR2017) • 표적형 공격? 중앙 관리 소프트웨어를 수비하라 (http://image.ahnlab.com/file_upload/asecissue_files/ASEC_REPORT_vol.89.pdf) • 유명 기업 보안 시스템을 연달아 뚫다, 대범한 해킹조직의 공격 -1편 (http://blog.skinfosec.com/221234553836) • 유명 기업 보안 시스템을 연달아 뚫다, 대범한 해킹조직의 공격 -2편- (http://blog.skinfosec.com/221234742268) • 하나투어 개인정보유출...수탁업체서 시작 (https://blog.naver.com/secustory/221213258234)