Into the Eternalblue

Total Page:16

File Type:pdf, Size:1020Kb

Into the Eternalblue REGULATORY VIEWPOINTS ISSUE 4 MAY 2017 Into the EternalBlue As the world enters a new week, individuals hack’ training videos. You can safely view these and organisations are waiting to learn yourself. We left all the stable doors open, and whether the recent ransomware attack, the entire string of horses has bolted. already affecting more than 200,000 computers in over 100 countries, will How easily malware can be spread continue to be detected on new machines. We are not certain how this new attack has The malware might be sitting on many been distributed, but there are two probable thousands of computers that have not been scenarios. In the first, the malware could used over the weekend. have been spread via email. Finding email addresses for specific organisations can be While serious, this latest attack is not yet a child’s play; it is often as simple as searching candidate for the place of largest ever seen. on Google. I ran a search for UK National The Mariposa Botnet infected over 13 million Health Service email lists posted online this computers a few years ago and at least one morning and found thousands of publicly other such case, where a hacker remotely available examples. takes control of large numbers of machines at the same time, has reached similar Even the most low-level hacker can, proportions. But the current infection has therefore, send infected emails to targets. captured the headlines, and it underscores The emails could contain the malware itself, some fundamental challenges facing modern possibly in the form of an attachment, or they computing systems and networks. could contain links to infected webpages or Dropbox files. How easily malware can be created In days gone by, a very clever human was The second possibility is that the malware needed to create new malware. Those days is spread in the form of Worm; it worms are long gone. Search online, and you’ll its way through a network, automatically quickly find a bewildering array of malware finding vulnerable machines to infect. The toolkits that allow those bold enough to most famous Worm in history was called download them (don’t – you’ll certainly get Stuxnet, which attacked the Iranian nuclear your device infected) to customise a new programme several years ago. The recent variety of malware with a few clicks of the documentary film Zero Days describes this mouse. These are often hosted on seemingly incident in detail. legitimate hosting sites, as well as in the so- called Darknet or Dark Web. Most experts believe that Stuxnet was developed by the US National Security Cyberspace is weaponised. Anyone with the Agency, the NSA, which was also the source will can find the guns and ammunition, and of the leaked hacking files apparently used almost anyone can work out how to pull the by last week’s attackers. It will, therefore, be trigger. If they are unsure, they merely need to no surprise if Worm approach has been used visit YouTube and search for various ‘how to again. DUBAI OFFICE: [email protected] LONDON OFFICE: [email protected] www.cclacademy.com www.cclacademy.co.uk +971 4 427 2151 +44 20 7638 9830 REGULATORY VIEWPOINTS • ISSUE 4 • MAY 2017 Why malware has such an impact explaining the way that email attacks work, You probably wouldn’t be too surprised if you showing them examples of what these ignored a recall on your car and then suffered emails might look like and then testing their a breakdown or an accident. True, the awareness with phishing campaigns. manufacturer must have made a serious error, • Search online regularly for files that might but you share the blame for the outcome. Get expose your user’s details to public view. If your car fixed and serviced before you drive you find any, consider helping those users it again! who have been exposed to change their email addresses and passwords and reduce The same is true of computer systems. the risk of spam, phishing and malware Windows XP, which seems to be the main attacks. target of last week’s attacks, and Windows 7 are no longer supported by Microsoft. Like the motor vehicle, our dependence on This means that if new security flaws are computing technology is now universal and discovered by hackers, they are generally absolute. But unlike on the road network, we not going to be fixed. More modern systems are not required to drive safely online with are also vulnerable if they haven’t frequently properly serviced equipment, and neither are been updated (patched). we trained to do so. What the latest attack should teach us is that it’s time we enforced How to stay safe a proper road code for the internet, managed What does this mean in practical terms? it properly and held both manufacturers and Here’s a simple list of must-do security users accountable for risky behaviour. measures for everyone with a computer. Even large organisations of the type attractive The CCL Academy, in collaboration with Mark to hackers often fail to adopt these simple Johnson, have recently launched a range actions effectively: of innovative eLearning modules designed to train your staff on how to protect your • Keep your system constantly updated. Run organisation against Cyber-attacks like this. automatic Windows Update checks and For a free eLearning trial, click here. other updaters for your various programmes and browsers. Never ignore the update message. • Run up-to-date anti-malware. The anti- virus industry works tirelessly to send you updates daily that address the latest risks; Author: let these update automatically too. Mark Johnson • Train users never to click on suspicious links Cybercrime Advisor, or open email attachments. This means CCL Academy DUBAI OFFICE: [email protected] LONDON OFFICE: [email protected] www.cclacademy.com www.cclacademy.co.uk +971 4 427 2151 +44 20 7638 9830.
Recommended publications
  • Systematization of Vulnerability Discovery Knowledge: Review
    Systematization of Vulnerability Discovery Knowledge Review Protocol Nuthan Munaiah and Andrew Meneely Department of Software Engineering Rochester Institute of Technology Rochester, NY 14623 {nm6061,axmvse}@rit.edu February 12, 2019 1 Introduction As more aspects of our daily lives depend on technology, the software that supports this technology must be secure. We, as users, almost subconsciously assume the software we use to always be available to serve our requests while preserving the confidentiality and integrity of our information. Unfortunately, incidents involving catastrophic software vulnerabilities such as Heartbleed (in OpenSSL), Stagefright (in Android), and EternalBlue (in Windows) have made abundantly clear that software, like other engineered creations, is prone to mistakes. Over the years, Software Engineering, as a discipline, has recognized the potential for engineers to make mistakes and has incorporated processes to prevent such mistakes from becoming exploitable vulnerabilities. Developers leverage a plethora of processes, techniques, and tools such as threat modeling, static and dynamic analyses, unit/integration/fuzz/penetration testing, and code reviews to engineer secure software. These practices, while effective at identifying vulnerabilities in software, are limited in their ability to describe the engineering failures that may have led to the introduction of vulnerabilities. Fortunately, as researchers propose empirically-validated metrics to characterize historical vulnerabilities, the factors that may have led to the introduction of vulnerabilities emerge. Developers must be made aware of these factors to help them proactively consider security implications of the code that they contribute. In other words, we want developers to think like an attacker (i.e. inculcate an attacker mindset) to proactively discover vulnerabilities.
    [Show full text]
  • Detecting Botnets Using File System Indicators
    Detecting botnets using file system indicators Master's thesis University of Twente Author: Committee members: Peter Wagenaar Prof. Dr. Pieter H. Hartel Dr. Damiano Bolzoni Frank Bernaards LLM (NHTCU) December 12, 2012 Abstract Botnets, large groups of networked zombie computers under centralised control, are recognised as one of the major threats on the internet. There is a lot of research towards ways of detecting botnets, in particular towards detecting Command and Control servers. Most of the research is focused on trying to detect the commands that these servers send to the bots over the network. For this research, we have looked at botnets from a botmaster's perspective. First, we characterise several botnet enhancing techniques using three aspects: resilience, stealth and churn. We see that these enhancements are usually employed in the network communications between the C&C and the bots. This leads us to our second contribution: we propose a new botnet detection method based on the way C&C's are present on the file system. We define a set of file system based indicators and use them to search for C&C's in images of hard disks. We investigate how the aspects resilience, stealth and churn apply to each of the indicators and discuss countermeasures botmasters could take to evade detection. We validate our method by applying it to a test dataset of 94 disk images, 16 of which contain C&C installations, and show that low false positive and false negative ratio's can be achieved. Approaching the botnet detection problem from this angle is novel, which provides a basis for further research.
    [Show full text]
  • Digitaalisen Kybermaailman Ilmiöitä Ja Määrittelyjä
    DIGITAALISEN KYBERMAAILMAN ILMIÖITÄ JA MÄÄRITTELYJÄ PROF. MARTTI LEHTO V 15.0 6.4.2021 JYVÄSKYLÄN YLIOPISTO INFORMAATIOTEKNOLOGIAN TIEDEKUNTA 2021 ALKUSANAT Euroopan komissio analysoi pohdinta-asiakirjassaan kesällä 2017 tulevaisuuden uhka- maailmaa. Sen mukaan teknologian kehitys muuttaa merkittävästi niin turvallisuuden kuin puolustuksen luonnetta. Big data, pilviteknologia, miehittämättömät ajoneuvot ja tekoäly muokkaavat yhteiskunnan eri rakenteita aina turvallisuuteen ja puolustukseen saakka. Tämän verrattain helposti saatavilla olevan teknologian käyttö mahdollistaa epätavanomaisten, valtioiden rajat ylittävien ja epäsymmetristen uhkien nopean kas- vun. Näitä ovat muun muassa hybridi- ja kyberuhat, terrorismi sekä kemialliset, biologi- set ja radiologiset iskut. Internetin käyttäjien määrän nopean kasvun myötä kyberrikol- lisuus ja terroristien internetin käyttö ovat 2000-luvulla muokanneet merkittävästi digi- taalista toimintaympäristöä.1 Digitaaliteknologia muuttaa ihmisten elämää. EU:n digitaalistrategian tavoitteena on valjastaa digitalisaatio palvelemaan ihmisiä ja yrityksiä sekä tukemaan tavoitetta tehdä Euroopasta ilmastoneutraali vuoteen 2050 mennessä. Komissio on päättänyt tehdä ku- luvasta vuosikymmenestä Euroopan "digitaalisen vuosikymmenen". Euroopan on nyt lu- jitettava digitaalista suvereniteettiaan ja asetettava standardeja sen sijaan, että se kul- kisi muiden jäljissä. Painopisteinä ovat data, teknologia ja infrastruktuuri.2 Euroopan komissio ja unionin ulkoasioiden ja turvallisuuspolitiikan korkea edustaja esit-
    [Show full text]
  • Zerohack Zer0pwn Youranonnews Yevgeniy Anikin Yes Men
    Zerohack Zer0Pwn YourAnonNews Yevgeniy Anikin Yes Men YamaTough Xtreme x-Leader xenu xen0nymous www.oem.com.mx www.nytimes.com/pages/world/asia/index.html www.informador.com.mx www.futuregov.asia www.cronica.com.mx www.asiapacificsecuritymagazine.com Worm Wolfy Withdrawal* WillyFoReal Wikileaks IRC 88.80.16.13/9999 IRC Channel WikiLeaks WiiSpellWhy whitekidney Wells Fargo weed WallRoad w0rmware Vulnerability Vladislav Khorokhorin Visa Inc. Virus Virgin Islands "Viewpointe Archive Services, LLC" Versability Verizon Venezuela Vegas Vatican City USB US Trust US Bankcorp Uruguay Uran0n unusedcrayon United Kingdom UnicormCr3w unfittoprint unelected.org UndisclosedAnon Ukraine UGNazi ua_musti_1905 U.S. Bankcorp TYLER Turkey trosec113 Trojan Horse Trojan Trivette TriCk Tribalzer0 Transnistria transaction Traitor traffic court Tradecraft Trade Secrets "Total System Services, Inc." Topiary Top Secret Tom Stracener TibitXimer Thumb Drive Thomson Reuters TheWikiBoat thepeoplescause the_infecti0n The Unknowns The UnderTaker The Syrian electronic army The Jokerhack Thailand ThaCosmo th3j35t3r testeux1 TEST Telecomix TehWongZ Teddy Bigglesworth TeaMp0isoN TeamHav0k Team Ghost Shell Team Digi7al tdl4 taxes TARP tango down Tampa Tammy Shapiro Taiwan Tabu T0x1c t0wN T.A.R.P. Syrian Electronic Army syndiv Symantec Corporation Switzerland Swingers Club SWIFT Sweden Swan SwaggSec Swagg Security "SunGard Data Systems, Inc." Stuxnet Stringer Streamroller Stole* Sterlok SteelAnne st0rm SQLi Spyware Spying Spydevilz Spy Camera Sposed Spook Spoofing Splendide
    [Show full text]
  • Coordinating Across Chaos: the Practice of Transnational Internet Security Collaboration
    COORDINATING ACROSS CHAOS: THE PRACTICE OF TRANSNATIONAL INTERNET SECURITY COLLABORATION A Dissertation Presented to The Academic Faculty by Tarun Chaudhary In Partial Fulfillment of the Requirements for the Degree International Affairs, Science, and Technology in the Sam Nunn School of International Affairs Georgia Institute of Technology May 2019 COPYRIGHT © 2019 BY TARUN CHAUDHARY COORDINATING ACROSS CHAOS: THE PRACTICE OF TRANSNATIONAL INTERNET SECURITY COLLABORATION Approved by: Dr. Adam N. Stulberg Dr. Peter K. Brecke School of International Affairs School of International Affairs Georgia Institute of Technology Georgia Institute of Technology Dr. Michael D. Salomone Dr. Milton L. Mueller School of International Affairs School of Public Policy Georgia Institute of Technology Georgia Institute of Technology Dr. Jennifer Jordan School of International Affairs Georgia Institute of Technology Date Approved: March 11, 2019 ACKNOWLEDGEMENTS I was once told that writing a dissertation is lonely experience. This is only partially true. The experience of researching and writing this work has been supported and encouraged by a small army of individuals I am forever grateful toward. My wife Jamie, who has been a truly patient soul and encouraging beyond measure while also being my intellectual sounding board always helping guide me to deeper insight. I have benefited from an abundance of truly wonderful teachers over the course of my academic life. Dr. Michael Salomone who steered me toward the world of international security studies since I was an undergraduate, I am thankful for his wisdom and the tremendous amount of support he has given me over the past two decades. The rest of my committee has been equally as encouraging and provided me with countless insights as this work has been gestating and evolving.
    [Show full text]
  • Ethical Hacking
    Ethical Hacking Alana Maurushat University of Ottawa Press ETHICAL HACKING ETHICAL HACKING Alana Maurushat University of Ottawa Press 2019 The University of Ottawa Press (UOP) is proud to be the oldest of the francophone university presses in Canada and the only bilingual university publisher in North America. Since 1936, UOP has been “enriching intellectual and cultural discourse” by producing peer-reviewed and award-winning books in the humanities and social sciences, in French or in English. Library and Archives Canada Cataloguing in Publication Title: Ethical hacking / Alana Maurushat. Names: Maurushat, Alana, author. Description: Includes bibliographical references. Identifiers: Canadiana (print) 20190087447 | Canadiana (ebook) 2019008748X | ISBN 9780776627915 (softcover) | ISBN 9780776627922 (PDF) | ISBN 9780776627939 (EPUB) | ISBN 9780776627946 (Kindle) Subjects: LCSH: Hacking—Moral and ethical aspects—Case studies. | LCGFT: Case studies. Classification: LCC HV6773 .M38 2019 | DDC 364.16/8—dc23 Legal Deposit: First Quarter 2019 Library and Archives Canada © Alana Maurushat, 2019, under Creative Commons License Attribution— NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0) https://creativecommons.org/licenses/by-nc-sa/4.0/ Printed and bound in Canada by Gauvin Press Copy editing Robbie McCaw Proofreading Robert Ferguson Typesetting CS Cover design Édiscript enr. and Elizabeth Schwaiger Cover image Fragmented Memory by Phillip David Stearns, n.d., Personal Data, Software, Jacquard Woven Cotton. Image © Phillip David Stearns, reproduced with kind permission from the artist. The University of Ottawa Press gratefully acknowledges the support extended to its publishing list by Canadian Heritage through the Canada Book Fund, by the Canada Council for the Arts, by the Ontario Arts Council, by the Federation for the Humanities and Social Sciences through the Awards to Scholarly Publications Program, and by the University of Ottawa.
    [Show full text]
  • Factor Authentication
    THIS COMPUTER HAS BEEN…. WHAT DO I DO NOW? Paul Seldes, FPEM, CEM, FMI ntb group, LLC Director of Operations I DON’T HAVE TO BE HERE RANSOMWARE DEFINED Ransomware is a type of malicious software used by cybercriminals that is designed to extort money from their victims, either by • Encrypting data on the disk or OR • By blocking access to the system CAN IT HAPPEN TO ME? 56% increase in ransomware attacks 2018-2019 (DHS- CISA) $84,000 typical cost of recovery $6 TRILLION cybercrime global costs by 2021 HOW IT WORKS RANSOMWARE IS A GROWTH INDUSTRY Cost of ransomware to the US in 2019 was $7.5 billion Ransomware attacks are also known as BGH 2020: $10 billion ? 2021: $15 billion? 2022: $20 billion? CRYPTOLOCKER – FIRST GLOBAL RANSOMWARE CAMPAIGN 500,000 victims Between $3 and $27 million in payments June 2014 CRYPTOLOCKER – FIRST GLOBAL RANSOMWARE CAMPAIGN There is a $3 million reward for information leading to his arrest (FBI) June 2014 AND SO IT GOES Over 100 variants between 2014 and 2019. WANNACRY – MAY 2017 WORLDWIDE ATTACK In order to spread like a worm, utilized an exploit called ETERNALBLUE, one of the leaked NSA hacking tools released by the Shadow Brokers hacking group in April 2017 The patch for the vulnerability was available for 59 days prior to the attack Hit critical infrastructure in some countries such as Germany and Russia. In the U.K., the health care sector received a hard hit: hospitals had to turn away patients, reroute ambulances, paralyze emergency services, and reschedule surgeries and appointments WANNACRY – MAY 2017 WORLDWIDE ATTACK In order to spread like a worm, utilized an exploit called ETERNALBLUE, one of the leaked NSA hacking tools released by the Shadow Brokers hacking group in April 2017 The patch for the vulnerability was available for 59 days prior to the attack Hit critical infrastructure in some countries such as Germany and Russia.
    [Show full text]
  • Bluekeep Update 12/05/2019
    BlueKeep Update 12/05/2019 Report #: 201912051000 Agenda • What is BlueKeep • Timeline of BlueKeep • BlueKeep Today • Initial Attempts to Exploit BlueKeep • Why Initial Attempts Failed • BlueKeep Tomorrow • Mitigations • Indicators of Compromise (IOCs) • HC3 Contact Information • References Slides Key: Non-Technical: managerial, strategic and high-level (general audience) Technical: Tactical / IOCs; requiring in-depth knowledge (sysadmins, IRT) TLP: WHITE, ID# 201912051000 2 What is BlueKeep • BlueKeep (CVE-2019-0708) • Vulnerability in Microsoft’s (MS) Remote Desktop Protocol • Grants hackers full remote access and code execution on unpatched machines • No user interaction required • Essential owns the machine, malicious actor can do as they please • Affects: Windows XP, 7, Server 2003, Server 2008, and Server 2008 R2 • Deja Blue(Related BlueKeep Vulnerabilities) affects: Windows 8, 10, and all older windows versions • EternalBlue affects: Server Message Block version 1 (SMBv1) • “Wormable” meaning it has the ability to self propagate (think WannaCry level of damage) • MS, NSA, DHS, many other security vendors released advisories and warning on this exploit TLP: WHITE, ID# 201912051000 3 BlueKeep Timeline Metasploit Team Microsoft Released Patch: DHS Tested a Working BlueKeep Scanner Significant Uptick in Releases BlueKeep Coin Miner Exploit CVE-2019-0708 Exploit Against W2000 Discovered in Malicious RDP Activity Exploit Module BlueKeep Vulnerability Watchdog Malware 34 Days (Private Exploit) 70 Days (Semi-Public Exploit) 115 Days (Public
    [Show full text]
  • Fortinet Threat Landscape Report Q3 2017
    THREAT LANDSCAPE REPORT Q3 2017 TABLE OF CONTENTS TABLE OF CONTENTS Introduction . 4 Highlights and Key Findings . 5 Sources and Measures . .6 Infrastructure Trends . 8 Threat Landscape Trends . 11 Exploit Trends . 12 Malware Trends . 17 Botnet Trends . 20 Exploratory Analysis . 23 Conclusion and Recommendations . 25 3 INTRODUCTION INTRODUCTION Q3 2017 BY THE NUMBERS: Exploits nn5,973 unique exploit detections nn153 exploits per firm on average nn79% of firms saw severe attacks nn35% reported Apache.Struts exploits Malware nn14,904 unique variants The third quarter of the year should be filled with family vacations and the back-to-school hubbub. Q3 2017 felt like that for a nn2,646 different families couple of months, but then the security industry went into a nn25% reported mobile malware hubbub of a very different sort. Credit bureau Equifax reported nn22% detected ransomware a massive data breach that exposed the personal information of Botnets approximately 145 million consumers. nn245 unique botnets detected That number in itself isn’t unprecedented, but the public nn518 daily botnet comms per firm and congressional outcry that followed may well be. In a congressional hearing on the matter, one U.S. senator called nn1.9 active botnets per firm the incident “staggering,” adding “this whole industry should be nn3% of firms saw ≥10 botnets completely transformed.” The impetus, likelihood, and extent of such a transformation is yet unclear, but what is clear is that Equifax fell victim to the same basic problems we point out Far from attempting to blame and shame Equifax (or anyone quarter after quarter in this report.
    [Show full text]
  • Protecting Enterprise an Examination of Bugs, Major Vulnerabilities and Exploits
    ESET Research White Papers // April 2018 Protecting Enterprise An examination of bugs, major vulnerabilities and exploits Author Tony Anscombe Contributing researchers Anton Cherepanov Aryeh Goretsky Ondrej Kubovič Robert Lipovský Miguel Ángel Mendoza Diego Perez Protecting Enterprise: An examination of bugs, major vulnerabilities and exploits CONTENTS Executive summary 2 Bugs, vulnerabilities & exploits 2 The vulnerability trend 4 Major security vulnerabilities & attacks 5 EternalBlue 6 WannaCryptor 7 CoinMiner 9 Diskcoder (aka Petya) 10 Meltdown & Spectre 12 The risk to infrastructure 13 Protecting the enterprise 15 Updating (aka Patching) 16 Protection layers 16 2 Protecting Enterprise: An examination of bugs, major vulnerabilities and exploits EXECUTIVE SUMMARY This white paper focuses on the dramatic but whose updates have not been installed across growth in the number and severity of whole organizations. Both WannaCryptor and software vulnerabilities, and discusses how Diskcoder affected organizations worldwide multilayered endpoint security is needed despite operating system updates being to mitigate the threats they pose. available. ESET detected and blocked malware taking advantage of the EternalBlue exploit. Exploits of critical vulnerabilities such as EternalBlue have been utilized to devastating The purpose of this white paper is to help users effect. In 2017, EternalBlue alone spawned understand why no single technology or mix of WannaCryptor, CoinMiner and Diskcoder (aka technologies will guarantee that a network will Petya). In 2018, the security community has not be compromised and why the cybersecurity come to realize the extent of CPU architecture industry, including ESET, constantly refines vulnerabilities. Also, there is a growing products both reactively and proactively, acceptance that most older infrastructure adding layers to ensure effective security.
    [Show full text]
  • Ics-Cert - 2010 Year in Review
    ICS-CERT - 2010 YEAR IN REVIEW January 2011 A LOOK BACK The past year has been a busy and unprecedented year for both the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) and the control systems community. The most notable event was the emergence of Stuxnet, the first malware created specifically to target industrial control systems (ICS). ICS- CERT analysts and researchers across industry dissected and unraveled the malware revealing a sophisticated trail of zero-days, anti-detection, and propagation techniques. Since Stuxnet’s discovery, news outlets and bloggers have flooded cyberspace with a barrage of analysis and conjecture behind who created it and who was the intended target. While many theories abound, it is the Department’s mission to remain focused on the risk mitigations and collaborate with the 18 Critical Infrastructure/Key Resource (CIKR) sectors to promote preparedness and information sharing. ICS-CERT accomplished this through sector briefings, meetings, conferences, and other engagements to meet with asset owners and operators, vendors, and federal/state/local partners to discuss concerns and mitigations for this and other threats. For many, Stuxnet signaled a paradigm shift with the ICS community, demonstrating that organizations must be operationally prepared with tools, systems, and personnel to detect malicious activity and effectively mitigate the impact to their control systems. While Stuxnet was a dominating force in 2010, other advanced persistent threats (APT) became commonplace across industry. This uptick in activity resulted in the development of “fly-away” teams to provide onsite assistance to asset owners in response to a cyber incident. Many of these fly-away engagements were conducted in conjunction with US-CERT through the newly formed National Cybersecurity and Communications Integration Center (NCCIC pronounced ‘n-kick’).
    [Show full text]
  • Invisimole: the Hidden Part of the Story Unearthing Invisimole’S Espionage Toolset and Strategic Cooperations
    ESET Research white papers TLP: WHITE INVISIMOLE: THE HIDDEN PART OF THE STORY UNEARTHING INVISIMOLE’S ESPIONAGE TOOLSET AND STRATEGIC COOPERATIONS Authors: Zuzana Hromcová Anton Cherepanov TLP: WHITE 2 InvisiMole: The hidden part of the story CONTENTS 1 EXECUTIVE SUMMARY � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � 4 2 ATTACKS AND INVESTIGATION � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � 4 2.1 InvisiMole’s toolset ������������������������������������������������������������������������������������������������������������������������ 5 2.2 Cooperation between InvisiMole and Gamaredon . 5 3 BUILDING BLOCKS � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � 6 3.1 Structure ������������������������������������������������������������������������������������������������������������������������������������������6 3.1.1 InvisiMole blobs . 6 3.1.2 Execution guardrails with DPAPI ���������������������������������������������������������������������������������7 3.2 Payload ��������������������������������������������������������������������������������������������������������������������������������������������8 3.2.1 TCP downloader ��������������������������������������������������������������������������������������������������������������9 3.2.2 DNS downloader . 9 3.2.3 RC2CL backdoor �������������������������������������������������������������������������������������������������������������13
    [Show full text]