31.01.2023 Views

Cyber Defense eMagazine February Edition for 2023

Cyber Defense eMagazine February Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine February Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

The latest analysis shows that North Korean threat actors have been using tactics, techniques and<br />

procedures (TTPs) similar to those in previous threats, sharing many of the indicators of compromise<br />

(IOC).<br />

A 2020 article by Fortinet revealed that previously they had been leveraging a seemingly benign Microsoft<br />

Word document that outlined South Korea’s supposed response to COVID-19 – designed to trick victims<br />

into downloading the BabyShark malware through a malicious macro.<br />

In another campaign, North Korean threat actors previously sent falsified emails impersonating FedEx,<br />

encouraging targets to open an executable disguised as a pdf that was used to exfiltrate data. Critically,<br />

this IOC was used by LokiBot in other similar attacks dating as far back as 2018.<br />

A sample of similar attacks on Joe Sandbox showed that the standard North Korean language, Munhwaŏ,<br />

was the common resource language <strong>for</strong> both LokiBot and a similar URL structure.<br />

Looking at the malicious documents, our team found that the metadata was repeated in all 57 samples<br />

analysed, and while some used camouflaged URLs with periods and others did not, all samples used<br />

template injection TTPs and exploited the CVE-2017-0199 vulnerability.<br />

This similarity doesn’t end there. Kapersky’s Securelist blog also highlights the use of similar TTPs by<br />

BlueNoroff, a North Korean APT group that targets cryptocurrency firms.<br />

In a recent SnatchCrypto campaign, the attack group spent time analysing the inner workings of<br />

successful cryptocurrency startups to gain an understanding of interactions between individuals and in<br />

turn manipulate trust in communications and execute high quality social engineering attacks.<br />

BlueNoroff has successfully leveraged macro-enabled documents or older exploits, including CVE-2017-<br />

0199 that initially allows <strong>for</strong> the automatic execution of a remote script linked to a weaponised document.<br />

So how does this execution work? In three steps.<br />

Exploiting CVE-2017-0199 sees the retrieval of remote content via an embedded URL inside one of the<br />

document meta files. This contains two Base64-encoded binary objects – one <strong>for</strong> 32-bit Windows, and<br />

one <strong>for</strong> 64-bit Windows.<br />

This document fetches a second remote template containing a VBA macro that extracts one of these<br />

objects, enabling the spawn of a new process (notepad.exe) to inject and execute the binary code.<br />

The VBA macro does a clean-up by removing the binary objects and any reference to the remote template<br />

from the original document and saving it to the same file, essentially de-weaponising the document.<br />

Along with the BlueNoroff example, there is evidence that a North Korean threat actor used similar TTPs<br />

in a malicious email campaign that spoofed reach outs from job recruiters.<br />

Each spoofed email housed malicious documents designed to again exploit CVE-2017-0199 by executing<br />

a malicious dynamic link library (DLL) to steal victim in<strong>for</strong>mation. Here, data would be exfiltrated,<br />

compressed, encrypted and Base64 encoded be<strong>for</strong>e being transmitted to a command-and-control server.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>February</strong> <strong>2023</strong> <strong>Edition</strong> 157<br />

Copyright © <strong>2023</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!