Exploring the Cybercrime Underground: Part 3 – Into the RAT Nest

In this third part of Unit 42’s Cybercrime Underground blog series, we’re taking a slightly different approach. In this blog we begin with data from a real attack in the wild, and use the evidence from that attack to make a connection back to underground forums and the actors who are using them.

Rather than starting from an attack we had already explored, we looked into a third-party research report linking an Adwind malware sample to a specific command and control (C2) domain and loosely associating a number of other domains.

Using Autofocus, we found an additional dozen samples on the same C2 – almost all of which were instead the LuminosityLink Remote Access Tool (RAT) – itself the subject of a recent Unit 42 report. RATs, Remote Access Tools, are sometimes defended as legitimate utilities but in fact are most typically used for illegitimate, unauthorized access, to control malware-infected systems. From there we dived into associated infrastructure, and underground forums, to see what connections we might find.

Linking Command and Control Infrastructure

We identified five further C2 domains contextually linked with the same naming scheme as the noted Adwind sample, but using different Dynamic DNS root domains. These led us further to additional IP addresses, themselves associated with other known malware C2s. Of immediate interest, not only were these C2s linked, but almost every C2 observed currently resolving to those IP addresses all appeared to be using similar dynamic DNS services.

Figure 1 shows the cluster of Dynamic DNS C2s (right) resolving to the IP addresses associated with the initial C2 investigation (left). We found several thousand files in Autofocus that connected to this infrastructure – every one of them malware.

Figure 1 Dynamic DNS domains and IP clusters

The linked C2 domains include a handful of first-party and apparently-compromised domains, but are predominantly dynamic DNS. These dynamic DNS providers include abused, legitimate commercial services (e.g. NoIP, DynDNS), and what appears to be purposely-misleading and/or underground services (such as alcatelupd[.]xyz, appleupdate[.]xyz, fagdns[.]net) (Figure 2).

The malware we observed on this infrastructure was almost uniquely commodity RATs including DarkComet, DarkTrack, LuminosityLink, NJRAT, ImminentMonitor, NanoCore, Orcus, NetWireRAT, BabylonRAT, Remcos, ZyklonHTTP, SandroRAT, RevengeRAT, SpyNote, QuasarRAT, and HWorm.

Figure 2 Dynamic DNS including legitimate providers and deliberately misleading base domains

Abusing legitimate dynamic DNS providers gives the actors a quick, easy, and reliable service – but with the risk of rapid takedown of their infrastructure if abuse is detected by or reported to the dynamic DNS provider. This has created a marketplace for shady home-grown dynamic DNS services which advertise on underground forums that they ignore such abuse. Figure 3 is an example of an underground forum member recommending such a service, over that of a legitimate commercial one.

Figure 3 Recommending an Underground service over a legitimate commercial one.

We observed clusters of such hosts contextually-linked across multiple domains, for example:

This not only groups activity, but suggests multiple actors are using this infrastructure. Several of those hosts were observed sharing multiple IP addresses already identified in this cluster, further linking the activity. Additionally, this expands on prior Unit 42 research into the LuminosityLink RAT, corroborating those C2s and contributing to further context on them.

Marketplace

The next question is, who is operating these dynamic DNS services, and where are they selling them. Using open source data and information from underground forums, we are able to connect some of these dots.

A Swede in his 30s, Gustaf, runs “ra4wvpn”, which offers domains, hosting, and a VPN service.

John, “Armada”, a Canadian also in his 30s and one of the persons behind the Orcus RAT (subject of another recent Unit 42 report) owns several of the C2 root domains and offers a paid DNS service advertised on underground forums.

“LaPanthere” runs fagdns. He insists that his service does not tolerate abuse (despite the context of where the service is advertised). His ISP suspended fagdns[.]com for abuse, he returned with fagdns[.]su registered elsewhere – but his reputation took a hit as he now appears somewhat gun shy:

And other underground providers face a similar fate – Punkbastard’s free service was discontinued when his domain was suspended by his provider, for abuse:

Although LaPanthere advertises his service on an underground cybercrime forum, he protests that his service is legitimate – and suggests that those interested in illegal activities might want to consider the paid service of the Canadian, Armada, with a helpful flow chart:

The domains of just two of these dynamic DNS providers alone are contacted by almost 3000 unique malware samples identified in our Autofocus service. As well as providers advertising their services on the underground forums, other forum members author advice and step-by-step tutorials, assisting technically unsophisticated miscreants in setting up their RAT systems. More details on this topic were covered in part two of this series. The below figures corroborate how threat actors collaborate in such forums by sharing attack methodologies and also buying and selling such services.

 

Several forum actors offer complete setup services, at fairly low prices:

Attribution

We observed malware using the same C2 that originated this investigation being spread in email attacks. These appeared to be high-volume and indiscriminate, including both corporate targets and free-email-service addresses. Each email was sent to 16 recipients; the recipient list throughout the campaigns incrementing alphabetically, suggesting strongly they are simply parsing a huge email address database.

We observed these emails sent from an email address at a legitimate Nigerian commercial organization – confirmed by its Nigerian IP address to be the actual originating domain, and not spoofed. The attacks leveraged content and filenames referencing that organization. This is most likely explained by either a compromised account or system, or possibly an insider. In other words, this is likely an example of true Business Email Compromise (BEC) as opposed to the less sophisticated, trickery-only Business Email Spoofing (BES).

We noted a domain using the same naming pattern as the C2 in the original report registered for a few days in 2015, before being suspended for abuse. The WHOIS was apparently false, but with some interesting links:

Registrant Name: Roger Lougheed
Registrant Street: 200 Florida Ave Tavernier, FL 33070
Registrant City: Tavernier
Registrant State/Province: Florida
Registrant Postal Code: 33070
Registrant Country: Nigeria
Registrant Phone: +1.3128699324
Registrant Email: jmcoru@yahoo.com

As well as another Nigerian reference, the registrant email address resolves to the Skype account “mikescotoru1”. This handle is found at a handful of coding/malware forums. Dropping the “1”, “mikescotoru” is found at other underground forums, including some very contextual links:

Further posts suggest a rather unsophisticated user, asking very basic questions, and purchasing the pieces for his campaigns. The handle “jmcoru” is less unique, but also found on various underground hacking and website hosting forums.

Conclusion

Starting from a third party’s research report, we were able to use Autofocus and open-source intelligence to connect a real world attack to a series of actors operating malicious Dynamic DNS services and offering training and tools to help unskilled actors launch these attacks.

The original report suggested that this was “a wave of persistent attacks against a number of commercial and non-commercial organizations”, characterized the observed activity as “refined APT campaigns”, and went on to conclude that that this was part of “small-scale, targeted attacks with small infrastructure”.

Through our research, we instead understand that this specific malware was spread by an unskilled, opportunistic, financially-motivated Nigerian criminal. When we inspected email-borne attacks for samples on the original C2, the recipients more closely resembled indiscriminate, wide-scale targets.

The infrastructure further led us away from attribution of this as APT activity, instead revealing low-sophistication “service providers” on underground forums, sharing of best practices and tutorials among script kiddies, and end-to-end full-service operations providing entire RAT system setups for even the least capable aspiring cyber criminal.

Thanks to Brandon Levene and Jeff White for assistance in reviewing unknown malware seen on this infrastructure.

IOCs

As well as specific C2 host names / IPs, we also identified multiple malicious DNS providers / domains with multiple C2s.

Palo Alto Networks customers are protected from this threat in the following ways:

  1. WildFire accurately identifies all malware samples using this infrastructure as malicious.
  2. C2s and malicious Dynamic DNS provider domains identified in this investigation are flagged as malicious by Threat Prevention.
  3. AutoFocus users can view malware using known malicious Dynamic DNS providers using the “AbusedDynamicDNSProvider” tag.

You can download a copy of associated IoCs here.

[Palo Alto Networks Research Center]

EMEA Advisory Council Marks International Data Protection Day with GDPR Warning

Yves Le Roux, co-chair and public policy workgroup lead, (ISC)2 EMEA Advisory Council

This Saturday marks the 10th anniversary for Data Protection Day, celebrated each year on 28 January – which is the date the Council of Europe’s data protection convention, known as “Convention 108”, was established. Data Protection Day, known as Privacy Day outside of Europe, is now celebrated globally, raising awareness of people’s rights as they relate to the automatic processing of their data. Each year, events are held around the world to both arm citizens with the information they need to understand and protect their rights, while also helping companies and organizations understand the rules and responsibilities to which they should adhere.

In addition to the 10-year milestone, Data Protection Day is particularly noteworthy this year as organizations around the world grapple with the European Union’s (EU) General Data Protection Regulation (GDPR). The regulation, which passed this time last year, gave everyone two and half years to come to grips with and put into place the measures needed for compliance. With one of those years now behind us, GDPR is teaching us a lot about company attitudes in this area. There appears to be little progress on the compliance effort to date, as poor acceptance of accountability across organizations suggests a belief that the task ahead is one for the specialists – either legal or technical.

(ISC)2’s EMEA Advisory Council (EAC) has established an international GDPR Task Force of members from around the world who are actively charged with implementing GDPR to track and curate front-line experience with the compliance effort. The membership and work is relevant globally, as any company that works with, or processes personal data of, EU citizens must comply. Our aim is to work with the global membership of (ISC)² to share the insights, tools and strategies they are deploying to meet the May 2018 compliance deadline.

First observations from our group reveal that too many projects are falling at the first hurdle, with implementation teams unclear on or unable to secure business support or the budgets needed for compliance. Specialist knowledge is going into auditing and determining what is required, but it is being met with a lack of will or acceptance at a business unit level to move forward with projects that have been outlined. Progress that is being made tends to be linked to the roll out of new initiatives, leaving gaps in addressing existing systems and processes.

If business leaders are not appreciating the requirements placed on them, the effort now must shift to helping them be more clear about their role in the process and the resources (both people and financial) required. This involves us all taking a step back from the expert knowledge we may have about what is required and thinking about how to communicate the scope of the task ahead and why it is so important.

A first measure is to ensure GDPR gains a priority ranking on the corporate and board-level risk register. This is justified by both the impact of failing to comply and the likelihood of a breach in the current threat landscape. The impact goes beyond the now well-cited maximum fine of four percent of worldwide turnover. Individuals have gained new rights to demand action and compensation for damages linked to a breach of their rights, while the definition of what is considered “personal data” includes many new forms of electronic data, IP addresses and the like, that can lead back to them.    Data Protection Day will certainly serve to help more understand this.

The second measure is to emphasize the scope of what is required. This is not a simple “audit and adjust” exercise. The GDPR places greater emphasis on the documentation and existence of processes in place for the governance of personal data, and demands companies define how they will deal with user requests related to many new individual rights; the most cited of which is perhaps the right to remove their data from their systems. The (ISC)² EAC GDPR Task Force has published an overview of the basics that can be used as a tool to help everyone understand and communicate the scope of what is required.

The (ISC)² EAC GDPR Task Force is a grassroots effort. We are all volunteers who come together virtually every month to discuss the challenges and build a repository of experience. We welcome more input. (ISC)2 members interested in joining the effort are encouraged to contact me directly at yleroux@eac.isc2.org, or (ISC)² EMEA managing director Adrian Davis at adavis@isc2.org.

PDF (Getting Started on the Basics: The EU General Data Protection Regulation (GDPR)) to be embedded for download.

[(ISC)² Blog]

Member Profile: Johnson’s Interest in AI Has Come ‘Full Circle’

Claudia Johnson always has had a knack for mathematics and statistics.

But even Johnson has trouble calculating the exact impact artificial intelligence and robotics will make on society. Her background qualifies her well to at least estimate.

“The opportunities through artificial intelligence and machine learning, particularly for security, are enormous,” Johnson says.

Johnson, an ISACA member and security specialist at Infoblox, spent about six years researching AI early in her career. She has continued to follow the field with great interest, saying she has come “full circle” given AI’s role in the cybersecurity space.

“Today I see machine learning making huge strides in IT security,” Johnson says. “One major advance in the world of today is that this approach is being combined with big data. This is an approach that will take us away from recognized, predictable threats and onto the plane of warding off zero days. The Infoblox Data Exfiltration detection algorithm based on machine learning and big data, for example, detects malicious activities where even next generation firewalls fail.”

After earning master’s and doctoral degrees – but ultimately tiring of academia – Johnson’s first job in the IT field was as a knowledge engineer at the Siemens Central Research division for artificial intelligence. Johnson found the material intriguing – especially as it pertained to how brains work and learning language – but noted that those involved in research today can leverage big data and other modern tools to accelerate their progress.

Johnson grew up in the United States – in the Seattle area – but has spent most of her adulthood in Germany, where she attained her Ph.D in Meteorology at Max-Planck-Institut. She briefly relocated to Australia for family reasons, and it was while there that fellow security professionals recommended that she join ISACA. Johnson is glad she did, calling it “a great way for me to further my security knowledge and network with other security colleagues.”

Although enthused about the potential of AI, Johnson shares a common concern that AI and robotics will displace a segment of the workforce.

“Robotics will change a lot of daily tasks,” Johnson says. “Entry level work like working at a cash register will disappear. Cleaning house, washing windows, will go down the same path. There will only be a privileged few who will still have well-paid jobs. What about the rest? How will they make ends meet?”

That sort of empathy is central to Johnson’s worldview. Upon returning to Munich from Australia last year, the flood of refugees who have entered Germany while she was away have made a profound impact on Johnson’s thoughts and priorities.

“Now that we as a family are back in central Europe, I would like to help with the refugee situation by volunteering,” says Johnson, who also counts hiking, bicycling and swimming among her interests. “A number of our personal friends are helping out – in small ways – and it is the small things that can add up.”

Johnson also is passionate about encouraging more women to enter the IT security realm.

“My current personal goal is to give back to the community, both in terms of social responsibility as well as IT security,” Johnson says.

Editor’s note: ISACA’s family of more than 140,000 members and certification holders consists of truly outstanding individuals who are making significant contributions to the profession and the world. Watch for more stories like Claudia’s coming soon, and contact jschwab@isaca.org if you have a member story you’d like to share. If you are not a member, consider joining our community. View the ISACA Member Advantage here.

[ISACA Now Blog]

English
Exit mobile version