SlideShare ist ein Scribd-Unternehmen logo
1 von 54
Downloaden Sie, um offline zu lesen
TargetedAttacks on
Major Industry Sectors in South Korea
CHA Minseok (Jacky)
Senior Principal Malware Researcher
AhnLab | ASEC | Analysis Team
ISCR 2017 (August 31, 2017)
© AhnLab, Inc. All rights reserved. 2
AhnLab
Contents
01
02
03
04
05
06
07
Attacks on Defense Industry in South Korea
Method of Attack
Operation Red Dot
Operation Ghost Rifle
Operation Anonymous Phantom
Who Is Behind The Attacks?
Conclusion
01
Attacks on Defense Industry
in South Korea
© AhnLab, Inc. All rights reserved.
Timeline
EMC RSA,
LockheedMartin
Hacking
2011 2012 2013 2014 2015 2016
Japanesearms
companyattacked
Operation
Shady
Sykipot Group
TheIcefogAPT
reportreleased
Operation
Anonymous Phantom
(Phandoor)
2017
Operation
GhostRifle
(Rifdoor)
SeoulADEX
Attendees
attacked
TheNitro
Attacks
Operation
Red Dot
(Escad)
Security breachof
majorcompaniesin
SouthKorea
© AhnLab, Inc. All rights reserved. 6
The Icefog APT (2013)
Icefog
 Period:From2011to2013
 Maintargets:GovernmentorganizationsandDefenseindustryin
SouthKoreaandJapan
 Targetsystems:WindowsandMacOSsystems
 Targetapplicationsandvulnerabilities
-MicrosoftOffice(CVE-2012-1856,CVE-2012-0158)
-Java (CVE-2013-0422,CVE-2012-1723)
-HLP
-ProbablyHancomHangul–alocalwordprocessorinSouthKorea
(But,therelevantfile(.hwp)wasnotfound.)
*Source:https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/icefog.pdf
© AhnLab, Inc. All rights reserved. 7
The Icefog APT (2013)
• Icefog-NG
-LatestIcefog
-PDB:‘e:jd4myServer(RegRun)releasejd4(reg).pdb’
PDB
d:jdjd(RegRun)releasejd3(reg).pdb
e:jd4myServer(RegRun)releasejd4(reg).pdb
x:jd(RegRun)releasejd3(reg).pdb
© AhnLab, Inc. All rights reserved. 8
The Icefog APT (2013)
• Commands
-
Command Function
SC Execute command prompt (cmd.exe)
UP Upload files
LD Download files
SL sleep
© AhnLab, Inc. All rights reserved. 9
The Icefog APT (2013)
• Icefog-NG C2
-npro+ttct+.com=nprottct.com →Thereisawebsite'nprotect.com'inSouthKorea.
© AhnLab, Inc. All rights reserved. 10
The Icefog APT (2013)
• C2
- SimilartowebsitesinSouthKorea
C2
fruitloop.8.100911.com/news/upload.aspx
minihouse.website.iiswan.com/update/upload.aspx
www.kreamnnd.com (www.mnd.go.kr ?)
www.nprottct.com (www.nprotect.com ? -> Security vendor)
www.boanews.net (www.boannews.com ? -> Security News)
starwings.net
www.hauurri.com (www.hauri.co.kr ? -> Security vendor)
esdlin.com/news/upload.aspx
www.mnndsc.com/news/upload.aspx
© AhnLab, Inc. All rights reserved. 11
Attack against SeoulADEX 2015 Attendees (2015)
• Defensefirms sufferhackingattacks
*Source:http://www.koreatimes.co.kr/www/news/nation/2015/11/116_191362.html
© AhnLab, Inc. All rights reserved. 12
Security Breach of Major Companies (2016)
• Malware infiltratedviaa vulnerableasset managementsystem
- 42,608documentswerereportedtohavebeenleaked
*Source:http://www.reuters.com/article/us-northkorea-southkorea-cyber-idUSKCN0YZ0BE
02
Method of Attack
© AhnLab, Inc. All rights reserved. 14
Method of Attack
•
Watering hole
(ActiveX)
Email
Update
Management system
03
Operation Red Dot (OP006)
© AhnLab, Inc. All rights reserved. 16
Operation Red Dot (OP006)
Operation Red Dot (OP006)
 Period:Fromearly2014toFebruary2017
 Maintargets:DefenseIndustry,politicalinstitutions,majorcompanies,HostingServices ...
 Remark:Thishackinggroupispossibly involvedwiththesecuritybreachofSonyPictures
 Relevantfiles:AdobeArm.exe,msnconf.exe…
© AhnLab, Inc. All rights reserved. 17
Operation Red Dot (OP006)
• Relation
-
* Source:https://www.operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-Report.pdf &
https://researchcenter.paloaltonetworks.com/2017/08/unit42-blockbuster-saga-continues/
© AhnLab, Inc. All rights reserved. 18
Security Breach of Sony Pictures (2014)
SonyPicturesHack
- ErasedSony’scomputerinfrastructure
- Leakedareleaseofconfidentialdata
* Source:http://imgur.com/qXNgFVz&Source:https://gist.github.com/anonymous/7b9a0a0ac94065ccfc5b
© AhnLab, Inc. All rights reserved. 19
Attack against SeoulADEX 2015 Attendees (2015)
•News reported,
“There isa possibilitythat thishackinggroupcouldbeconnectedwithSonyPictureshackinggroup”(October2015)
*Source:http://www.boannews.com/media/view.asp?idx=48598&kind=0 &http://www.etnews.com/20151007000172
© AhnLab, Inc. All rights reserved. 20
Attack against SeoulADEX 2015 Attendees (2015)
• ADEX2015Attendees (1)
- HWPVulnerability
© AhnLab, Inc. All rights reserved. 21
Operation Red Dot (OP006)
• Malware SampleComparison
- SonyPictureshackingvs.attackinSouthKorea
© AhnLab, Inc. All rights reserved. 22
Escad Type A analysis
• TypeA(SonyPictureshacking)
© AhnLab, Inc. All rights reserved. 23
Escad Type B analysis
• Type B
XOR 0x89
© AhnLab, Inc. All rights reserved. 24
Red Dot Relation
• Relation
Sony Pictures 2014.11
(Type A)
2015.9
(Type A & B)
Hwpx vulnerability
(CVE-2015-6585)
Political
Institution
2015.5
(Type C)
Defense Firm
2015.4
(Type B)
Websites against
North Korea
2014 ~ 2015
(Type A & B)
© AhnLab, Inc. All rights reserved.
Timeline
2014 2016 20172015
Sony Pictures
Hacking
Loader(1)
Loader(2)
Backdoor(2)
Backdoor
(1)B
Escad
Loader(1)x64
Loader(2)–
Resource
Loader(1)
Backdoor (1)A
Web
Hosting
Service
SeoulADEX
AttendeesPolitics
04
Operation Ghost Rifle (OP017)
© AhnLab, Inc. All rights reserved. 27
Operation Ghost Rifle (OP017)
Operation Ghost Rifle (OP017)
 Period:Fromearly2014toFebruary2017(stillactive?)
 Targets:DefenseIndustry,SecurityCompanies,PoliticalInstitutions
 Targetapplications:MSOfficeMacro,hackedManagementSystem,Active-X
-Rifdoorpdb
- Backdoor, Wiper
© AhnLab, Inc. All rights reserved. 28
Attack against SeoulADEX 2015 Attendees (2015)
• ADEX2015Attendees(2)
-MicrosoftOfficeMacro
© AhnLab, Inc. All rights reserved. 29
Attack against SeoulADEX 2015 Attendees (2015)
• ADEX2015Attendees (2)
- DownloadRifdoor
© AhnLab, Inc. All rights reserved. 30
Security Breach of Security Vendor (2016)
• Asecurityvendorin SouthKorea has beenhacked
*Source:http://www.etnews.com/20160218000217
© AhnLab, Inc. All rights reserved. 31
Security Breach of Major Companies (2016)
• Malware infiltratedviaa vulnerableasset managementsystem
- 42,608documentswerereportedtohavebeenleaked
*Source:http://www.reuters.com/article/us-northkorea-southkorea-cyber-idUSKCN0YZ0BE
© AhnLab, Inc. All rights reserved.
Attacker
Insider
Update Server of
Asset Management System
Major companies and
arms companies
C2 and
storage server
for leaked data
Ghostrat
Vendor
Security Breach of Major Companies (2016)
V3PScan.exe was distributed by
Hacked Asset Management
System
© AhnLab, Inc. All rights reserved. 33
Malware
•+ Wiper
icon
Attack Route
− Active-X
− Management System
Stealer Tool
− Backdoor (Aryan, Ghostrat,
Rifdoor, Xtream)
− Keylogger
− Privilege Escalation
− OSQL
− Putty Link
− Proxy Server
− Port Scanner, etc
© AhnLab, Inc. All rights reserved. 34
Malware - Backdoor
• Rifdoor
- Backdoor(90KB)
-Addsrandomdata
-PDB
© AhnLab, Inc. All rights reserved. 35
Malware - Backdoor
• customizedGh0st RAT
- Sourcecodereleased
© AhnLab, Inc. All rights reserved. 36
Malware - Wiper
• Wiper
-
05
Operation Anonymous Phantom (OP018)
© AhnLab, Inc. All rights reserved. 38
OperationAnonymous Phantom (OP018)
Phandoor(OP018)
 Filename:Phantom.exe
-f_lps.exe,ahnV3.exe,12teimong12.exe,Tiemong.exe,v3scan.exe,otuser.exe,v3log.exe
-mysteryS^
 Remark:ThishackinggroupispossiblyconnectedwithOperationGhostRifle
© AhnLab, Inc. All rights reserved. 39
OperationAnonymous Phantom (OP018)
• Feature
- S^!?
© AhnLab, Inc. All rights reserved. 40
OperationAnonymous Phantom (OP018)
• Decoder/Encoder
-
© AhnLab, Inc. All rights reserved. 41
OperationAnonymous Phantom (OP018)
• Backdoor
-
06
Who Is Behind The Attacks?
© AhnLab, Inc. All rights reserved.
Relation
2007 2013 2014 2015 2016 2017
Icefog
OP Red Dot (Escad)
OP Ghost Rifle (Rifdoor)
OP Anonymous Phantom
(Phandoor)
Dllbot Xwdoor
OP Black Mine
(Bmdoor)
2011
OP Red Dot (Loader)
New
Phandoor(?)
© AhnLab, Inc. All rights reserved. 44
Relation
• Suspicious‘S^’
- Found‘S^’intheXwdoor(2012),Phandoor(2016)
© AhnLab, Inc. All rights reserved. 45
Relation
• EncodingCode
- Rifdoorvs.Phandoor
© AhnLab, Inc. All rights reserved. 46
Korean?!
• Ghostrat KoreanEdition
- KoreanwordswhicharenotusedinSouthKorea
© AhnLab, Inc. All rights reserved. 47
Korean?!
• Korean?!
-C:UsersKGHDownloads(DONE)TROYS(DONE)(done)1charelease(done)(done)1cha(dll)Installer-dll-service-
win32ReleaseInstallBD.pdb
-KGH-commonKoreannameinitials(?)
-1cha-'cha'hasthesamepronunciationofKoreanordinalnumber
07
Conclusion
© AhnLab, Inc. All rights reserved.
Relation
2007 2013 2014 2015 2016 2017
Icefog
OP Red Dot (Escad)
OP Ghost Rifle (Rifdoor)
OP Anonymous Phantom
(Phandoor)
Dllbot Xwdoor
OP Black Mine
(Bmdoor)
2011
OP Red Dot (Loader)
New
Phandoor(?)
© AhnLab, Inc. All rights reserved. 50
Next ?
• SeoulADEX2017
-
* Source:http://www.seouladex.com/intro.asp
© AhnLab, Inc. All rights reserved. 51
Q&A
minseok.cha@ahnlab.com / mstoned7@gmail.com
http://xcoolcat7.tistory.com, https://www.facebook.com/xcoolcat7
https://twitter.com/xcoolcat7, https://twitter.com/mstoned7
© AhnLab, Inc. All rights reserved. 53
Reference
• TargetedAttackson DefenseIndusty (Korean)
http://www.ahnlab.com/kr/site/securityinfo/secunews/secuNewsView.do?seq=26565ABC,
http://download.ahnlab.com/kr/site/library/%5bAnalysis%5dDefense_Industry_Threats.pdf)
• Targeted Attacks on Defense Industry
(http://download.ahnlab.com/global/brochure/Tech_Report_Defense%20Industry.pdf)
•
© AhnLab, Inc. All rights reserved. 54
• 내용 (1Depth)
-
* Source:

Weitere ähnliche Inhalte

Was ist angesagt?

NDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysNDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeaways
Bryson Bort
 

Was ist angesagt? (20)

Webinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking surveyWebinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking survey
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
 
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerThe Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
 
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
 
NDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysNDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeaways
 
Webinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to knowWebinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to know
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
CoinMiners are Evasive - BsidesTLV
CoinMiners are Evasive - BsidesTLVCoinMiners are Evasive - BsidesTLV
CoinMiners are Evasive - BsidesTLV
 
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
 
Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets
 
Cyber warfare in the context of major military innovations by mattias almeflo...
Cyber warfare in the context of major military innovations by mattias almeflo...Cyber warfare in the context of major military innovations by mattias almeflo...
Cyber warfare in the context of major military innovations by mattias almeflo...
 
The Ugly Cost of Cyber Crime
The Ugly Cost of Cyber CrimeThe Ugly Cost of Cyber Crime
The Ugly Cost of Cyber Crime
 
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
 
Cybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverCybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection server
 
The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar
 
Webinar: A deep dive on ransomware
Webinar: A deep dive on ransomwareWebinar: A deep dive on ransomware
Webinar: A deep dive on ransomware
 
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
 

Ähnlich wie Targeted attacks on major industry sectores in south korea 20170927 cha minseok_iscr 2017

[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
CODE BLUE
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Lastline, Inc.
 
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Maksim Shudrak
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
Marina Krotofil
 
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
Priyanka Aash
 

Ähnlich wie Targeted attacks on major industry sectores in south korea 20170927 cha minseok_iscr 2017 (20)

Tick group @avar2019 20191111 cha minseok_publish
Tick group @avar2019 20191111 cha minseok_publishTick group @avar2019 20191111 cha minseok_publish
Tick group @avar2019 20191111 cha minseok_publish
 
임베디드 리눅스 악성코드로 본 사물인터넷 보안 차민석 20150406_코드게이트 발표판
임베디드 리눅스 악성코드로 본 사물인터넷 보안 차민석 20150406_코드게이트 발표판임베디드 리눅스 악성코드로 본 사물인터넷 보안 차민석 20150406_코드게이트 발표판
임베디드 리눅스 악성코드로 본 사물인터넷 보안 차민석 20150406_코드게이트 발표판
 
Embedded linux 악성코드 동향 20150323 v1.0 공개판
Embedded linux 악성코드 동향 20150323 v1.0 공개판Embedded linux 악성코드 동향 20150323 v1.0 공개판
Embedded linux 악성코드 동향 20150323 v1.0 공개판
 
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
 
DEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceDEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interface
 
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
 
Cav Taguchi autosec china slides
Cav Taguchi autosec china slidesCav Taguchi autosec china slides
Cav Taguchi autosec china slides
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
The Role of Standards in IoT Security
The Role of Standards in IoT SecurityThe Role of Standards in IoT Security
The Role of Standards in IoT Security
 
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
 
【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】
【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】
【HITCON FreeTalk 2018 - Spectre & Meltdown 漏洞的修補策略與 risk mitigation】
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
 
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
 
Recent Trends in Cyber Security
Recent Trends in Cyber SecurityRecent Trends in Cyber Security
Recent Trends in Cyber Security
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 

Mehr von Minseok(Jacky) Cha

백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
Minseok(Jacky) Cha
 
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
Minseok(Jacky) Cha
 

Mehr von Minseok(Jacky) Cha (15)

2017년 3분기 정보보안 소식 20180107 차민석
2017년 3분기 정보보안 소식 20180107 차민석2017년 3분기 정보보안 소식 20180107 차민석
2017년 3분기 정보보안 소식 20180107 차민석
 
2017년 1분기 정보보안 소식 20170528 차민석_공개판
2017년 1분기 정보보안 소식 20170528 차민석_공개판2017년 1분기 정보보안 소식 20170528 차민석_공개판
2017년 1분기 정보보안 소식 20170528 차민석_공개판
 
2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판
2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판
2016년 4분기 주요 정보보안 소식 20170101 차민석_공개판
 
2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판
2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판
2016년 3분기 주요 정보보안 소식 20161227 차민석_공개판
 
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
Power shell 악성코드 동향 20161118_차민석_디지털 포렌식 기술특강 공개판
 
사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나
사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나
사회기반시설 공격 동향 분석보고서 차민석 20161029_레몬 정보보호 세미나
 
2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판
2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판
2016년 2분기 주요 정보보안 소식 차민석 20160815_공개판
 
2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판
2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판
2016년 1분기 주요 정보보안 소식 차민석 20160703_공개판
 
2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판
2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판
2015년 4분기 주요 정보보안 소식 차민석 20160410_공개판
 
2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판
2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판
2015년 3분기 주요 정보보안 소식 차민석 20160117_공개판
 
Csi cyber season 1 episode 1 차민석 20160113
Csi cyber season 1 episode 1 차민석 20160113Csi cyber season 1 episode 1 차민석 20160113
Csi cyber season 1 episode 1 차민석 20160113
 
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
백신 프로그램의 원리와 동작 차민석 20151117_security plus 발표판
 
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
0과 1의 비밀을 밝히는 악성코드 분석가 차민석 20151117_security plus 발표판
 
2015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
2015년 2분기 주요 정보보안 소식 차민석 공개판_201508102015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
2015년 2분기 주요 정보보안 소식 차민석 공개판_20150810
 
2015년 1분기 주요 정보보안 소식 20150512 공개판
2015년 1분기 주요 정보보안 소식 20150512 공개판2015년 1분기 주요 정보보안 소식 20150512 공개판
2015년 1분기 주요 정보보안 소식 20150512 공개판
 

Kürzlich hochgeladen

pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
JOHNBEBONYAP1
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Monica Sydney
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
pxcywzqs
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Monica Sydney
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
gajnagarg
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
ayvbos
 
一比一原版田纳西大学毕业证如何办理
一比一原版田纳西大学毕业证如何办理一比一原版田纳西大学毕业证如何办理
一比一原版田纳西大学毕业证如何办理
F
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Monica Sydney
 

Kürzlich hochgeladen (20)

pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
Call girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsCall girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girls
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...
Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...
Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
Mira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
Mira Road Housewife Call Girls 07506202331, Nalasopara Call GirlsMira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
Mira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
 
Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 
一比一原版田纳西大学毕业证如何办理
一比一原版田纳西大学毕业证如何办理一比一原版田纳西大学毕业证如何办理
一比一原版田纳西大学毕业证如何办理
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency Dallas
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
 

Targeted attacks on major industry sectores in south korea 20170927 cha minseok_iscr 2017

  • 1. TargetedAttacks on Major Industry Sectors in South Korea CHA Minseok (Jacky) Senior Principal Malware Researcher AhnLab | ASEC | Analysis Team ISCR 2017 (August 31, 2017)
  • 2. © AhnLab, Inc. All rights reserved. 2 AhnLab
  • 3. Contents 01 02 03 04 05 06 07 Attacks on Defense Industry in South Korea Method of Attack Operation Red Dot Operation Ghost Rifle Operation Anonymous Phantom Who Is Behind The Attacks? Conclusion
  • 4. 01 Attacks on Defense Industry in South Korea
  • 5. © AhnLab, Inc. All rights reserved. Timeline EMC RSA, LockheedMartin Hacking 2011 2012 2013 2014 2015 2016 Japanesearms companyattacked Operation Shady Sykipot Group TheIcefogAPT reportreleased Operation Anonymous Phantom (Phandoor) 2017 Operation GhostRifle (Rifdoor) SeoulADEX Attendees attacked TheNitro Attacks Operation Red Dot (Escad) Security breachof majorcompaniesin SouthKorea
  • 6. © AhnLab, Inc. All rights reserved. 6 The Icefog APT (2013) Icefog  Period:From2011to2013  Maintargets:GovernmentorganizationsandDefenseindustryin SouthKoreaandJapan  Targetsystems:WindowsandMacOSsystems  Targetapplicationsandvulnerabilities -MicrosoftOffice(CVE-2012-1856,CVE-2012-0158) -Java (CVE-2013-0422,CVE-2012-1723) -HLP -ProbablyHancomHangul–alocalwordprocessorinSouthKorea (But,therelevantfile(.hwp)wasnotfound.) *Source:https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/icefog.pdf
  • 7. © AhnLab, Inc. All rights reserved. 7 The Icefog APT (2013) • Icefog-NG -LatestIcefog -PDB:‘e:jd4myServer(RegRun)releasejd4(reg).pdb’ PDB d:jdjd(RegRun)releasejd3(reg).pdb e:jd4myServer(RegRun)releasejd4(reg).pdb x:jd(RegRun)releasejd3(reg).pdb
  • 8. © AhnLab, Inc. All rights reserved. 8 The Icefog APT (2013) • Commands - Command Function SC Execute command prompt (cmd.exe) UP Upload files LD Download files SL sleep
  • 9. © AhnLab, Inc. All rights reserved. 9 The Icefog APT (2013) • Icefog-NG C2 -npro+ttct+.com=nprottct.com →Thereisawebsite'nprotect.com'inSouthKorea.
  • 10. © AhnLab, Inc. All rights reserved. 10 The Icefog APT (2013) • C2 - SimilartowebsitesinSouthKorea C2 fruitloop.8.100911.com/news/upload.aspx minihouse.website.iiswan.com/update/upload.aspx www.kreamnnd.com (www.mnd.go.kr ?) www.nprottct.com (www.nprotect.com ? -> Security vendor) www.boanews.net (www.boannews.com ? -> Security News) starwings.net www.hauurri.com (www.hauri.co.kr ? -> Security vendor) esdlin.com/news/upload.aspx www.mnndsc.com/news/upload.aspx
  • 11. © AhnLab, Inc. All rights reserved. 11 Attack against SeoulADEX 2015 Attendees (2015) • Defensefirms sufferhackingattacks *Source:http://www.koreatimes.co.kr/www/news/nation/2015/11/116_191362.html
  • 12. © AhnLab, Inc. All rights reserved. 12 Security Breach of Major Companies (2016) • Malware infiltratedviaa vulnerableasset managementsystem - 42,608documentswerereportedtohavebeenleaked *Source:http://www.reuters.com/article/us-northkorea-southkorea-cyber-idUSKCN0YZ0BE
  • 14. © AhnLab, Inc. All rights reserved. 14 Method of Attack • Watering hole (ActiveX) Email Update Management system
  • 16. © AhnLab, Inc. All rights reserved. 16 Operation Red Dot (OP006) Operation Red Dot (OP006)  Period:Fromearly2014toFebruary2017  Maintargets:DefenseIndustry,politicalinstitutions,majorcompanies,HostingServices ...  Remark:Thishackinggroupispossibly involvedwiththesecuritybreachofSonyPictures  Relevantfiles:AdobeArm.exe,msnconf.exe…
  • 17. © AhnLab, Inc. All rights reserved. 17 Operation Red Dot (OP006) • Relation - * Source:https://www.operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-Report.pdf & https://researchcenter.paloaltonetworks.com/2017/08/unit42-blockbuster-saga-continues/
  • 18. © AhnLab, Inc. All rights reserved. 18 Security Breach of Sony Pictures (2014) SonyPicturesHack - ErasedSony’scomputerinfrastructure - Leakedareleaseofconfidentialdata * Source:http://imgur.com/qXNgFVz&Source:https://gist.github.com/anonymous/7b9a0a0ac94065ccfc5b
  • 19. © AhnLab, Inc. All rights reserved. 19 Attack against SeoulADEX 2015 Attendees (2015) •News reported, “There isa possibilitythat thishackinggroupcouldbeconnectedwithSonyPictureshackinggroup”(October2015) *Source:http://www.boannews.com/media/view.asp?idx=48598&kind=0 &http://www.etnews.com/20151007000172
  • 20. © AhnLab, Inc. All rights reserved. 20 Attack against SeoulADEX 2015 Attendees (2015) • ADEX2015Attendees (1) - HWPVulnerability
  • 21. © AhnLab, Inc. All rights reserved. 21 Operation Red Dot (OP006) • Malware SampleComparison - SonyPictureshackingvs.attackinSouthKorea
  • 22. © AhnLab, Inc. All rights reserved. 22 Escad Type A analysis • TypeA(SonyPictureshacking)
  • 23. © AhnLab, Inc. All rights reserved. 23 Escad Type B analysis • Type B XOR 0x89
  • 24. © AhnLab, Inc. All rights reserved. 24 Red Dot Relation • Relation Sony Pictures 2014.11 (Type A) 2015.9 (Type A & B) Hwpx vulnerability (CVE-2015-6585) Political Institution 2015.5 (Type C) Defense Firm 2015.4 (Type B) Websites against North Korea 2014 ~ 2015 (Type A & B)
  • 25. © AhnLab, Inc. All rights reserved. Timeline 2014 2016 20172015 Sony Pictures Hacking Loader(1) Loader(2) Backdoor(2) Backdoor (1)B Escad Loader(1)x64 Loader(2)– Resource Loader(1) Backdoor (1)A Web Hosting Service SeoulADEX AttendeesPolitics
  • 27. © AhnLab, Inc. All rights reserved. 27 Operation Ghost Rifle (OP017) Operation Ghost Rifle (OP017)  Period:Fromearly2014toFebruary2017(stillactive?)  Targets:DefenseIndustry,SecurityCompanies,PoliticalInstitutions  Targetapplications:MSOfficeMacro,hackedManagementSystem,Active-X -Rifdoorpdb - Backdoor, Wiper
  • 28. © AhnLab, Inc. All rights reserved. 28 Attack against SeoulADEX 2015 Attendees (2015) • ADEX2015Attendees(2) -MicrosoftOfficeMacro
  • 29. © AhnLab, Inc. All rights reserved. 29 Attack against SeoulADEX 2015 Attendees (2015) • ADEX2015Attendees (2) - DownloadRifdoor
  • 30. © AhnLab, Inc. All rights reserved. 30 Security Breach of Security Vendor (2016) • Asecurityvendorin SouthKorea has beenhacked *Source:http://www.etnews.com/20160218000217
  • 31. © AhnLab, Inc. All rights reserved. 31 Security Breach of Major Companies (2016) • Malware infiltratedviaa vulnerableasset managementsystem - 42,608documentswerereportedtohavebeenleaked *Source:http://www.reuters.com/article/us-northkorea-southkorea-cyber-idUSKCN0YZ0BE
  • 32. © AhnLab, Inc. All rights reserved. Attacker Insider Update Server of Asset Management System Major companies and arms companies C2 and storage server for leaked data Ghostrat Vendor Security Breach of Major Companies (2016) V3PScan.exe was distributed by Hacked Asset Management System
  • 33. © AhnLab, Inc. All rights reserved. 33 Malware •+ Wiper icon Attack Route − Active-X − Management System Stealer Tool − Backdoor (Aryan, Ghostrat, Rifdoor, Xtream) − Keylogger − Privilege Escalation − OSQL − Putty Link − Proxy Server − Port Scanner, etc
  • 34. © AhnLab, Inc. All rights reserved. 34 Malware - Backdoor • Rifdoor - Backdoor(90KB) -Addsrandomdata -PDB
  • 35. © AhnLab, Inc. All rights reserved. 35 Malware - Backdoor • customizedGh0st RAT - Sourcecodereleased
  • 36. © AhnLab, Inc. All rights reserved. 36 Malware - Wiper • Wiper -
  • 38. © AhnLab, Inc. All rights reserved. 38 OperationAnonymous Phantom (OP018) Phandoor(OP018)  Filename:Phantom.exe -f_lps.exe,ahnV3.exe,12teimong12.exe,Tiemong.exe,v3scan.exe,otuser.exe,v3log.exe -mysteryS^  Remark:ThishackinggroupispossiblyconnectedwithOperationGhostRifle
  • 39. © AhnLab, Inc. All rights reserved. 39 OperationAnonymous Phantom (OP018) • Feature - S^!?
  • 40. © AhnLab, Inc. All rights reserved. 40 OperationAnonymous Phantom (OP018) • Decoder/Encoder -
  • 41. © AhnLab, Inc. All rights reserved. 41 OperationAnonymous Phantom (OP018) • Backdoor -
  • 42. 06 Who Is Behind The Attacks?
  • 43. © AhnLab, Inc. All rights reserved. Relation 2007 2013 2014 2015 2016 2017 Icefog OP Red Dot (Escad) OP Ghost Rifle (Rifdoor) OP Anonymous Phantom (Phandoor) Dllbot Xwdoor OP Black Mine (Bmdoor) 2011 OP Red Dot (Loader) New Phandoor(?)
  • 44. © AhnLab, Inc. All rights reserved. 44 Relation • Suspicious‘S^’ - Found‘S^’intheXwdoor(2012),Phandoor(2016)
  • 45. © AhnLab, Inc. All rights reserved. 45 Relation • EncodingCode - Rifdoorvs.Phandoor
  • 46. © AhnLab, Inc. All rights reserved. 46 Korean?! • Ghostrat KoreanEdition - KoreanwordswhicharenotusedinSouthKorea
  • 47. © AhnLab, Inc. All rights reserved. 47 Korean?! • Korean?! -C:UsersKGHDownloads(DONE)TROYS(DONE)(done)1charelease(done)(done)1cha(dll)Installer-dll-service- win32ReleaseInstallBD.pdb -KGH-commonKoreannameinitials(?) -1cha-'cha'hasthesamepronunciationofKoreanordinalnumber
  • 49. © AhnLab, Inc. All rights reserved. Relation 2007 2013 2014 2015 2016 2017 Icefog OP Red Dot (Escad) OP Ghost Rifle (Rifdoor) OP Anonymous Phantom (Phandoor) Dllbot Xwdoor OP Black Mine (Bmdoor) 2011 OP Red Dot (Loader) New Phandoor(?)
  • 50. © AhnLab, Inc. All rights reserved. 50 Next ? • SeoulADEX2017 - * Source:http://www.seouladex.com/intro.asp
  • 51. © AhnLab, Inc. All rights reserved. 51 Q&A minseok.cha@ahnlab.com / mstoned7@gmail.com http://xcoolcat7.tistory.com, https://www.facebook.com/xcoolcat7 https://twitter.com/xcoolcat7, https://twitter.com/mstoned7
  • 52.
  • 53. © AhnLab, Inc. All rights reserved. 53 Reference • TargetedAttackson DefenseIndusty (Korean) http://www.ahnlab.com/kr/site/securityinfo/secunews/secuNewsView.do?seq=26565ABC, http://download.ahnlab.com/kr/site/library/%5bAnalysis%5dDefense_Industry_Threats.pdf) • Targeted Attacks on Defense Industry (http://download.ahnlab.com/global/brochure/Tech_Report_Defense%20Industry.pdf) •
  • 54. © AhnLab, Inc. All rights reserved. 54 • 내용 (1Depth) - * Source: