(U//FOUO) Cyber Actors Alter Tactics, Techniques & Procedures Used In
Total Page:16
File Type:pdf, Size:1020Kb
UNCLASSIFIED//FOR OFFICIAL USE ONLY 26 January 2017 (U//FOUO) Cyber Actors Alter Tactics, Techniques & Procedures Used in Persistent Dridex Malware Campaigns, Continue Affecting New England Critical Infrastructure (U//FOUO) Prepared by the DHS Office of Intelligence and Analysis (I&A) in collaboration with the Connecticut Intelligence Center and Massachusetts Commonwealth Fusion Center. (U//FOUO) Scope: This Field Analysis Report (FAR) is intended to provide an assessment of the evolution of tactics, techniques, and procedures (TTPs) used by cyber actors engaged in Dridex malware phishing campaigns impacting critical infrastructure in the New England region. This FAR provides insight into how Dridex indicators have recently evolved to help public and private sector computer network defenders strengthen their cybersecurity posture. (U) Key Judgments • (U//FOUO) Despite a significant disruption to a major malware distribution network in 2016, cyber actors continued to spread Dridex to New England critical infrastructure systems. • (U//FOUO) Cyber actors continually alter Dridex malware code to evade detection by signature-based antivirus software. • (U//FOUO) Cyber actors use the command-line program Certutil and Personal Information Exchange (.PFX) files to deliver Dridex malware, allowing it to pose as a legitimate security certificate. (U//FOUO) Overview of Dridex Malware Activity in New England (U//FOUO) Dridex is distributed via phishing e-mails targeting specific business departments, predominantly accounting, budget, and finance offices. Once Dridex is active on a compromised system, that system can be used to send spam e-mails, execute distributed denial-of-service (DDoS) attacks, or to harvest user credentials for many online services, including banking services.1 Between April 2015 and August 2016, DHS received numerous incident reports involving Dridex malware campaigns targeting critical infrastructure in Connecticut and Massachusetts.2–21 These campaigns targeted several critical infrastructure sectors in both states.22–28 (U//FOUO) The majority of the Dridex phishing e-mails during this period contained malicious Microsoft Word, Excel, or executable file attachments with embedded macros that were hidden through obfuscated Visual Basic script. The attachments were created on an operating system using Cyrillic characters. According to open source reporting, the files most commonly identified were “W97M/Downloader” and “W97M/Bartallex.”29 There were command-and-control (C2) uniform resource locators (URLs) written within the obfuscated Visual Basic script, from which the Dridex payload was be pulled. The C2 URLs typically differed from one attachment to the next.30 The IA-0073-17 (U) Warning: This document is UNCLASSIFIED//FOR OFFICIAL USE ONLY (U//FOUO). It contains information that may be exempt from public release under the Freedom of Information Act (5 U.S.C. 552). It is to be controlled, stored, handled, transmitted, distributed, and disposed of in accordance with DHS policy relating to FOUO information and is not to be released to the public, the media, or other personnel who do not have a valid need to know without prior approval of an authorized DHS official. State and local homeland security officials may share this document with authorized critical infrastructure and key resource personnel and private sector security officials without further approval from DHS. (U) This product contains US person information that has been deemed necessary for the intended recipient to understand, assess, or act on the information provided. It has been highlighted in this document with the label USPER and should be handled in accordance with the recipient's intelligence oversight and/or information handling procedures. UNCLASSIFIED//FOR OFFICIAL USE ONLY UNCLASSIFIED//FOR OFFICIAL USE ONLY URLs were identified as recently compromised WordPress websites or other sites based in the United States or elsewhere. The obfuscated text also repeated scripts associated with .txt files, such as random alphanumeric naming conventions, along with text documents entitled “sasa.txt,” “lns.txt,” or “fafa.txt”.31,32 It is unknown what these text files contained. (U//FOUO) Dridex Malware (U) Once Dridex is installed and executed on an infected system, a cyber actor can upload or (U//FOUO) Dridex malware, previously known as Cridex download files from a victim’s computer.33 In addition, or Bugat, is a credential-stealing malicious software that cyber actors can execute files, monitor network traffic, has targeted the financial sector since 2014. According to USPER and take browser screenshots.34 Cyber actors also Dell Secureworks , Dridex steals credentials, certificates, cookies, and other sensitive information from may incorporate the infected system into a botnet for a compromised system, primarily to commit Automated use in DDoS attacks or to further propagate Dridex Clearing House (ACH) and wire fraud. Dridex was 35 malware. Once infected, cyber actors can created from the source code of the Bugat banking Trojan communicate with other peer nodes through the peer- but is distinct from previous Bugat variants, particularly to-peer (P2P) protocol to retrieve configuration with respect to its modular architecture and its use of a details, download and execute additional modules, hybrid peer-to-peer network to mask its backend download and execute additional files, and inject itself infrastructure and complicate takedown attempts. The source code for Dridex, Cridex, and Bugat contains into browser processes for Internet Explorer, Chrome, Cyrillic characters, which is consistent with the theory that and Firefox in order to monitor communications and the developers of Dridex were associated with an Eastern 36 steal information. European gang called “The Business Club,” which developed Gameover ZeuS botnet. (U) Dridex primarily impacts users by stealing their personal information, such as online banking account credentials, through its many personal information theft and browser monitoring routines.37 Stolen login credentials may lead to a victim’s other online accounts, such as social media, being broken into and/or hijacked.38 The screenshots taken may also inadvertently expose more personal information.39 In addition, a system infected with Dridex may be employed to send spam e-mails or execute DDoS attacks.40 (U//FOUO) Dridex Malware Campaigns Continue to Target New England Despite Temporary Disruption of Botnet Primarily used for Distribution (U//FOUO) Despite a temporary disruption between (U//FOUO) Necurs Botnet May and June 2016 of the Necurs botnet, a major distribution network for Dridex, cyber actors continued (U//FOUO) According to Threatpost and Proofpoint, Necurs is one of the world’s largest botnets. Necurs is to distribute the malware to New England critical a malware family known for its rootkit capabilities. Its infrastructure, though at a reduced rate. According rootkit capabilities include both a user mode and a to open source reporting, the Necurs botnet played a kernel mode component, making it a very capable piece critical role in supporting the delivery of malicious of malware that is able to tamper with the system at the e-mails while obfuscating the identifiable details of the lowest level. Necurs is commonly installed by other cyber actors behind the campaigns.41 In May 2016, families of malware (e.g., Zeus, Dorkbot), but reports the Necurs botnet experienced an outage that show that it can also be distributed on its own using exploit kits. Once Necurs gains access to a system, resulted in a sudden drop in Dridex and Locky 42,43 it is able to steal user information, install additional ransomware infections. The botnet outage malware, or send spam e-mails. revealed that the network command-and-control center was actually controlling around 1.1 million hosts, contradicting previous host estimates in the tens of thousands.44,45 (U//FOUO) Dridex malware continued to affect critical infrastructure in New England by harvesting user credentials for online services, including banking services, or leveraging infected systems to engage in DDoS attacks. However, cyber actors are forgoing the use of Dridex malware for more profitable ransomware campaigns using many of the same distribution networks previously used for Dridex.46 The profitability of ransomware may account for the drop in Dridex campaigns more so than disruptions in botnets used for malware distribution.47 UNCLASSIFIED//FOR OFFICIAL USE ONLY Page 2 of 8 UNCLASSIFIED//FOR OFFICIAL USE ONLY (U//FOUO) Cyber Actors May Implement New TTPs to Bypass Signature-based Antivirus Software (U//FOUO) According to information from a credible cybersecurity firm, cyber actors engaged in Dridex malware campaigns have adopted new TTPs in an effort to evade signature-based antivirus software.48 (U//FOUO) Customized or regionalized malware is the (U//FOUO) Signature-Based Malware Detection most difficult form of malware to detect since the signature for the malware is constantly changing to (U//FOUO) When a malware arrives in the hands of an target specific regions, industries, or businesses.49 antivirus software firm, it is analyzed by malware Minor modifications to the malware, such as altering a researchers or by dynamic analysis systems. Then, once single character in the malware code, result in a change it is determined to be a malware, a proper signature of the to the signature algorithm, which allows the malware file file is extracted and added to the signatures database