Asian APT Groups Most Active in Q2

Researchers at Kaspersky Lab published data on the most prolific threat groups and campaigns, compiled from private intelligence reports developed this quarter.

The threat landscape for Q2 2018 was largely dominated by Asian actors, specifically Lazarus Group/BlueNoroff and Scarcruft, while the most notable activity was the VPNFilter campaign.

Kaspersky Lab’s Global Research and Analysis Team (GReAT) today published key findings pulled from private intelligence reports compiled throughout the quarter. The idea is to highlight different APT activity and attacks, emphasize the details researchers believe are most significant, and discuss how prominent threats relate to one another.

Looking back at Q2, the most prominent threats came from Asia and were primarily driven by financial gain. Analysts also noticed previously quiet groups resurface with new activity. One example is LuckyMouse (also known as APT27 and Emissary Panda), which exploited Asian ISPs for watering-hole attacks on high-profile websites. The same group was found targeting Asian government groups around the same time they met for a summit in China.

“[It’s a] new approach but in this case, quite bold, in our opinion,” says Vicente Diaz, security researcher with Kaspersky Lab’s GReAT, in a webcast on the report. “We see they are following different approaches [and] techniques to target different high-profile victims in this region.”

Researchers tracked more than 100 advanced threat actors to compile 31 reports this quarter. Here’s a closer look at APT activity from the past few months:

Lazarus Group: What They’re Up To

Lazarus Group and BlueNoroff, a subset of Lazarus Group focused on financial institutions, were both active in Q2, but the new role of Lazarus is unclear given the new geopolitical landscape, Diaz notes. The recent peace agreement between North Korea and South Korea, as well as talks between North Korea and the United States, could influence Lazarus Group’s activity as we head into the second half of 2018.

“All these new geopolitical situations for an actor that has been traditionally linked to nation-state interests … we don’t know how this will affect things,” Diaz explains. “It’s too soon to say.”

While its geopolitical standing may be in limbo, Lazarus Group’s financial drive is alive and well. BlueNoroff was suspected of hitting Turkish financial institutions with the Bankshot attack, and it’s believed to have launched a destructive campaign against an online casino in Latin America. Kaspersky Lab’s telemetry also detected attacks on Asian financial organizations.

The group has been showing a preference for Manuscrypt malware, which was recently used in a spearphishing campaign against South Korea. US-CERT issued a warning against this threat in June but referred to the malware as Typeframe. An older version was called Fallchill.

Scarcruft vs. DarkHotel: Overlaps and Differences

Researchers also detected “relatively intense activity” by Scarcruft, a group also known as Group123 and Reaper. Scarcruft was discovered using zero-day CVE-2018-4878 in January to target South Korea; in the past few months, it has been using Android malware.

“We believe that Scarcruft is one of those actors which are important to watch out for and track in a regular fashion,” says Costin Raiu, director of the global research and analysis team at Kaspersky Lab. Raiu notes the group has “been very active throughout Q2” and its access to, and use of, zero-days is a sign they are quite capable of advanced attacks.

Scarcruft tends to overlap with a separate ATP group called DarkHotel, researchers explain, and there are situations where it’s tough to distinguish between the two. For example, it was first believed Scarcruft was behind the CVE-2018-8174 zero-day, which turned out to be DarkHotel’s work.

The overlap between Scarcruft and DarkHotel dates back to 2016, when researchers detected Operations Daybreak and Erebus. Both used the same hacked site to deploy exploits. What was believed to be the work of one group turned out to be the work of two: DarkHotel’s Operation Daybreak used spearphishing emails to target Chinese victims with a Flash zero-day, while Scarcruft used CVE-2016-4117 to target South Korea.

VPNFilter Campaign: Whodunnit?

Researchers report the most notable event of the quarter was the VPNFilter malware campaign. The attack hit a massive array of network hardware and storage tools; it serves as an example of how networking hardware is a prime target for advanced attackers.

“[We] can confirm almost every single country has traces of this infection,” says Diaz, noting that every single vendor had been affected in the attacks, which were first reported by Cisco Talos back in early June.

One of the interesting and relevant features of this campaign was its ability to inject traffic not only routers and networked storage devices, but also endpoint devices connected to them. A VPNFilter module injects malicious code into Web traffic going through an infected device.

The FBI attributed the VPNFilter attack to Sofacy and Sandworm (Black Energy) APT groups, but Diaz says it’s “tough to know, at this moment, who exactly is responsible.”

Related Content:

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

More Insights

Read More HERE

Leave a Reply