The Good, the Bad and the Ugly in Cybersecurity – Week 12

The Good

As part of its ongoing efforts to disrupt and disable the cybercrime infrastructure that enables ransomware operations, the FBI this week announced the indictment of a Russian individual on charges of operating a darknet marketplace that sold stolen login credentials, personal identifiable information and authentication tools that allowed cyber criminals to unlawfully access the online accounts of victims around the world.

Igor Dekhtyarchuk, a 23-year old Russian national, was indicted in the Eastern District of Texas and added to the FBI’s Cyber Most Wanted list. According to some sources, Dekhtyarchuk was allegedly the mastermind behind the BAYACC marketplace.

According to the indictment, Dekhtyarchuk first appeared in hacker forums in November 2013 under the alias “floraby” and later began advertising the sale of compromised account data in the marketplace around May 2018.

Through March to July 2021, an FBI undercover operation made thirteen purchases from Dekhtyarchuk while accessing the marketplace from the Eastern District of Texas, resulting in access to over 130 accounts. If convicted, Dekhtyarchuk faces up to 20 years in federal prison.

The Bad

It’s been another uncomfortable week for those engaged in public services and trying to stave off ransomware attacks. On Monday, Rehab Group reported that it had been the victim of a cyber attack on some of its systems. Rehab provides services to more than 10,000 people living with disabilities in Ireland.

Details are sparse, with the group saying only that it has been trying to assess the nature and effect of an attack on its servers over the weekend. Forensic investigation work is underway but so far the group says it has no evidence that data was accessed from the servers or that it has suffered any financial loss.

Meanwhile, the impact of a ransomware attack on Greece’s public postal service, ELTA, was far more obvious and immediate.

According to a report, threat actors dropped malware and opened an HTTPS reverse shell on an ELTA workstation by exploiting an unpatched software vulnerability. In order to contain the impact, the organization immediately isolated its entire data center.

As a result, the company is currently unable to process any kind of final transactions, including bill payments, and all postal mail services are suspended. At the time of writing, there is still no timeline as to when normal service will be resumed. At minimum, it is believed there are over 2,500 devices that need to be examined and cleared to ensure any malware has been removed.

The Ugly

There are many human victims of cyber crime, but one we don’t often see or consider is a mother hiding behind her front door and dealing with reporters asking about hacks on global giants like Microsoft, Nvidia and Okta allegedly perpetrated by her teenage son.

This week, a little-known threat actor named Lapsus$ claimed to have made a number of high-profile breaches of three global enterprises. The group appears to operate as a ransomware gang, stealing data and demanding payment in order not to release it, although they do not bother to encrypt files on the victim’s machine.

Throughout the week, Lapsus$ engaged in a series of public taunts, while leaking source code and internal documents of its victims. The group had embarked on a “large-scale social engineering and extortion campaign against multiple organizations”, according to Microsoft, one of the victims that confirmed it had been hacked. Microsoft also said that the group had successfully recruited insiders in order to assist in their hacks.

As cybersercurity researchers began to focus on the group, it quickly emerged that a number of teen hackers were the likely culprits, including at least one in Brazil and one in the UK. The latter, going by the cyber handles of ‘White’ and ‘breachbase’, was outed by other cyber misfits, who published his address and the addresses of his parents on a public forum.

Inevitably, this led to journalists calling at the address in an attempt to interview the alleged hacker, much to the distress of the boy’s unwitting mother.

While the damage done to organizations by hacking groups such as Lapsus$ is the angle that typically makes the headlines, the human cost to the perpetrators’ own family, friends, and indeed themselves, rarely gets attention. We can only hope that drawing attention to it may act as a further deterrent to those tempted to misuse their cyber talents.

Estonian Tied to 13 Ransomware Attacks Gets 66 Months in Prison

An Estonian man was sentenced today to more than five years in a U.S. prison for his role in at least 13 ransomware attacks that caused losses of approximately $53 million. Prosecutors say the accused also enjoyed a lengthy career of “cashing out” access to hacked bank accounts worldwide.

Maksim Berezan, 37, is an Estonian national who was arrested nearly two years ago in Latvia. U.S. authorities alleged Berezan was a longtime member of DirectConnection, a closely-guarded Russian cybercriminal forum that existed until 2015. Berezan’s indictment (PDF) says he used his status at DirectConnection to secure cashout jobs from other vetted crooks on the exclusive crime forum.

Berezan specialized in cashouts and “drops.” Cashouts refer to using stolen payment card data to make fraudulent purchases or to withdraw money from bank accounts without authorization. A drop is a location or individual able to securely receive and forward funds or goods obtained through cashouts or other types of fraud. Drops typically are used to make it harder for law enforcement to trace fraudulent transactions and to circumvent fraud detection measures used by banks and credit card companies.

Acting on information from U.S. authorities, in November 2020 Latvian police searched Berezan’s residence there and found a red Porsche Carrera 911, a black Porsche Cayenne, a Ducati motorcycle, and an assortment of jewelry. They also seized $200,000 in currency, and $1.7 million in bitcoin.

After Berezan was extradited to the United States in December 2020, investigators searching his electronic devices said they found “significant evidence of his involvement in ransomware activity.”

“The post-extradition investigation determined that Berezan had participated in at least 13 ransomware attacks, 7 of which were against U.S. victims, and that approximately $11 million in ransom payments flowed into cryptocurrency wallets that he controlled,” reads a statement from the U.S. Department of Justice.

Berezan pleaded guilty in April 2021 to conspiracy to commit wire fraud.

The DirectConnection cybercrime forum, circa 2011.

For many years on DirectConnection and other crime forums, Berezan went by the hacker alias “Albanec.” Investigators close to the case told KrebsOnSecurity that Albanec was involved in multiple so-called “unlimited” cashouts, a highly choreographed, global fraud scheme in which crooks hack a bank or payment card processor and used cloned payment cards at cash machines around the world to fraudulently withdraw millions of dollars in just a few hours.

Berezan joins a growing list of top cybercriminals from DirectConnection who’ve been arrested and convicted of cybercrimes since the forum disappeared years ago. One of Albanec’s business partners on the forum was Sergey “Flycracker” Vovnenko, a Ukrainian man who once ran his own cybercrime forum and who in 2013 executed a plot to have heroin delivered to our home in a bid to get Yours Truly arrested for drug possession. Vovnenko was later arrested, extradited to the United States, pleaded guilty and spent more than three years in prison on botnet-related charges (Vovnenko is now back in Ukraine, trying to fight the Russian invasion with his hacking abilities).

Perhaps the most famous DirectConnection member was its administrator Aleksei Burkov, a Russian hacker thought to be so connected to the Russian cybercriminal scene that he was described as an “asset of extreme importance to Moscow.” Burkov was arrested in Israel in 2015, and the Kremlin arrested an Israeli woman on trumped-up drug charges to force a prisoner swap.

That effort failed. Burkov was extradited to the U.S. in 2019, soon pleaded guilty, and was sentenced to nine years. However, he was recently deported back to Russia prior to serving his full sentence, which has prompted Republican leaders in the House to question why.

Other notable cybercrooks from DirectConnection who’ve been arrested, extradited to the U.S. and sentenced to prison include convicted credit card fraudsters Vladislav “Badb” Horohorin and Sergey “zo0mer” Kozerev, as well as the infamous spammer and botnet master Peter “Severa” Levashov.

At his sentencing today, Berezan was sentenced to 66 months in prison and ordered to pay $36 million in restitution to his victims.

Winnie The Pooh Baby Clothes – You Can’t Go Wrong With These!

You can’t go wrong when you dress your baby in Winnie the Pooh baby clothes. After all, who can resist that lovable, huggable bear? Pooh is one of the most popular cartoon characters for babies, and with good reason – he’s irresistibly cute!

There are many styles and designs of Winnie the Pooh baby clothes to choose from. You can find everything from sleepers and rompers to shirts and hats. No matter what you’re looking for, you’ll find it in Pooh’s clothing line.

One of the great things about Winnie the Pooh baby clothes is that they are very affordable, and you can find some fantastic deals on quality clothes that will keep your child looking cute all year long. So what are you waiting for? Dress your baby in Pooh and watch them light up with happiness!

One of the great things about Winnie the Pooh baby clothes is that they’re not just for babies. You can also find toddler and even adult sizes. So, if you want to dress your whole family in Winnie the Pooh clothes, you can!

The Best Winnie The Pooh Baby Clothes On Amazon

If you’re looking for a great deal on Winnie the Pooh clothes, you’ll definitely want to check out Amazon. They have a vast selection of Pooh clothes for both babies and adults, and they often have sales or discounts available. Plus, if you have Amazon Prime, you can get free shipping on your order!

We’ve scoured the website to find the cutest, most stylish, and most affordable Pooh clothes for your little one.

Take a look at our top picks, and get ready to dress your baby in the cutest clothes!

Amazon Essentials Disney Family Matching Pajama Sleep Sets

These pajamas are soft, comfortable, and perfect for a lazy day at home. You can find rompers and one-piece pajamas with snaps for easy dressing for a baby or a toddler.

For adults, you have long sleeve top and pants. Your child will love being able to match Mommy and Daddy!

The fabric is very soft and breathable. These PJs are machine-washable and come in a variety of sizes. They’re also affordably priced so that you can stock up on a few sets.

Disney Winnie The Pooh Sleeper for Baby

If you’re looking for a super-soft, comfy sleeper for your baby, look no further than this one from Disney. It’s made of super soft fleece and has a cute Pooh bear on the front.

The sleeper is designed to keep your baby warm and comfortable all night long. Long sleeves and legs help to keep them cozy, and the front zipper makes it easy to get your baby in and out.

Non-skid feet help to prevent your baby from slipping and sliding. This sleeper stole our hearts with its design, comfort, and affordability.

Winnie The Pooh Baby Toddler Girls Fit and Flare Ultra Soft Dress

Winnie the Pooh dress will make any little girl smile! This adorable dress includes her favorite Winnie the Pooh characters: Pooh Bear, Piglet, Eeyore, Owl, Rabbit, and Tigger! Pooh and friends are printed all over the dress, and it has a ruffle trim. The dress’s bodice is fitted, while a skirt flares out from the waist to create a flattering silhouette.

This dress is perfect for any special occasion or just because. It’s machine-washable and comes in a variety of sizes. We love that it’s both cute and affordable!

The Winnie The Pooh dress is made from 95% polyester and 5% spandex. This lovely dress is made of buttery soft polyester fabric with a stretchy elastic waistband that is inside-lined. Matching bloomer diaper covers are available for the baby sizes!

Komar Kids Girls’ Disney Baby Footed Sleep & Play

The Disney Winnie the Pooh Sleeper is lovely, comfy, and has a zipper guard to keep your infant’s skin safe while playing and sleeping.

The quality of this sleeper is exceptional, and it’s made of 100% cotton that’s smooth, comfy, and will help your baby get a good night’s sleep. It is also ideal for relaxing in comfort!

This sleeper adheres to safety regulations that are so important when baby products are considered.

Disney Winnie The Pooh First Birthday Layette Set

The first birthday is easily the most important milestone in a baby’s life, so make sure you’re prepared with this adorable Winnie the Pooh set!

Your little honey will be celebrating in style with this Winnie the Pooh first birthday set. The set includes a bodysuit and socks to keep them comfy and cozy and a bib with self-stick fabric closure to keep them neat when the cake is served. Long sleeve bodysuit features Winnie the Pooh with a balloon and “1” applique.

This set is machine washable and super affordable, so you can use it again for your next baby if you wish!

LLmoway Kids Baby Toddler Infant Knit Hat Beanie Cap

This LLmoway baby beanie is too cute! It features 3D ears that will make your baby look like their transformed into Winnie The Pooh!

We love the adorable design. It’s made of high-quality, soft knit material to keep your little one’s head warm all winter long.

A Summary – Winnie The Pooh Clothing For Infants And Toddlers

If you’re looking for clothing for your infant or toddler that features everyone’s favorite honey-loving bear, Winnie the Pooh, we’ve got you covered. We’ve found some of the cutest and most affordable items available today.

Our top picks include a super-soft sleeper, an adorable footed sleep and play, a first birthday set, and a cozy knit beanie. These items are made from high-quality materials and adhere to safety regulations, so you can rest assured that your child is dressed in the best of the best.

We hope you enjoy these products as much as we do!

The post Winnie The Pooh Baby Clothes – You Can’t Go Wrong With These! appeared first on Comfy Bummy.

A Closer Look at the LAPSUS$ Data Extortion Group

Microsoft and identity management platform Okta both this week disclosed breaches involving LAPSUS$, a relatively new cybercrime group that specializes in stealing data from big companies and threatening to publish it unless a ransom demand is paid. Here’s a closer look at LAPSUS$, and some of the low-tech but high-impact methods the group uses to gain access to targeted organizations.

First surfacing in December 2021 with an extortion demand on Brazil’s Ministry of Health, LAPSUS$ made headlines more recently for posting screenshots of internal tools tied to a number of major corporations, including NVIDIA, Samsung, and Vodafone.

On Tuesday, LAPSUS$ announced via its Telegram channel it was releasing source code stolen from Microsoft. In a blog post published Mar. 22, Microsoft said it interrupted the LAPSUS$ group’s source code download before it could finish, and that it was able to do so because LAPSUS$ publicly discussed their illicit access on their Telegram channel before the download could complete.

One of the LAPSUS$ group members admitted on their Telegram channel that the Microsoft source code download had been interrupted.

“This public disclosure escalated our action allowing our team to intervene and interrupt the actor mid-operation, limiting broader impact,” Microsoft wrote. “No customer code or data was involved in the observed activities. Our investigation has found a single account had been compromised, granting limited access. Microsoft does not rely on the secrecy of code as a security measure and viewing source code does not lead to elevation of risk.”

While it may be tempting to dismiss LAPSUS$ as an immature and fame-seeking group, their tactics should make anyone in charge of corporate security sit up and take notice. Microsoft says LAPSUS$ — which it boringly calls “DEV-0537” — mostly gains illicit access to targets via “social engineering.” This involves bribing or tricking employees at the target organization or at its myriad partners, such as customer support call centers and help desks.

“Microsoft found instances where the group successfully gained access to target organizations through recruited employees (or employees of their suppliers or business partners),” Microsoft wrote. The post continues:

“DEV-0537 advertised that they wanted to buy credentials for their targets to entice employees or contractors to take part in its operation. For a fee, the willing accomplice must provide their credentials and approve the MFA prompt or have the user install AnyDesk or other remote management software on a corporate workstation allowing the actor to take control of an authenticated system. Such a tactic was just one of the ways DEV-0537 took advantage of the security access and business relationships their target organizations have with their service providers and supply chains.”

The LAPSUS$ Telegram channel has grown to more than 45,000 subscribers, and Microsoft points to an ad LAPSUS$ posted there offering to recruit insiders at major mobile phone providers, large software and gaming companies, hosting firms and call centers.

Sources tell KrebsOnSecurity that LAPSUS$ has been recruiting insiders via multiple social media platforms since at least November 2021. One of the core LAPSUS$ members who used the nicknames “Oklaqq” and “WhiteDoxbin” posted recruitment messages to Reddit last year, offering employees at AT&T, T-Mobile and Verizon up to $20,000 a week to perform “inside jobs.”

LAPSUS$ leader Oklaqq a.k.a. “WhiteDoxbin” offering to pay $20,000 a week to corrupt employees at major mobile providers.

Many of LAPSUS$’s recruitment ads are written in both English and Portuguese. According to cyber intelligence firm Flashpoint, the bulk of the group’s victims (15 of them) have been in Latin America and Portugal.

“LAPSUS$ currently does not operate a clearnet or darknet leak site or traditional social media accounts—it operates solely via Telegram and email,” Flashpoint wrote in an analysis of the group. “LAPSUS$ appears to be highly sophisticated, carrying out increasingly high-profile data breaches. The group has claimed it is not state-sponsored. The individuals behind the group are likely experienced and have demonstrated in-depth technical knowledge and abilities.”

Microsoft said LAPSUS$ has been known to target the personal email accounts of employees at organizations they wish to hack, knowing that most employees these days use some sort of VPN to remotely access their employer’s network.

“In some cases, [LAPSUS$] first targeted and compromised an individual’s personal or private (non-work-related) accounts giving them access to then look for additional credentials that could be used to gain access to corporate systems,” Microsoft wrote. “Given that employees typically use these personal accounts or numbers as their second-factor authentication or password recovery, the group would often use this access to reset passwords and complete account recovery actions.”

In other cases, Microsoft said, LAPSUS$ has been seen calling a target organization’s help desk and attempting to convince support personnel to reset a privileged account’s credentials.

“The group used the previously gathered information (for example, profile pictures) and had a native-English-sounding caller speak with the help desk personnel to enhance their social engineering lure,” Microsoft explained. “Observed actions have included DEV-0537 answering common recovery prompts such as “first street you lived on” or “mother’s maiden name” to convince help desk personnel of authenticity. Since many organizations outsource their help desk support, this tactic attempts to exploit those supply chain relationships, especially where organizations give their help desk personnel the ability to elevate privileges.”

LAPSUS$ recruiting insiders via its Telegram channel.

SIM-SWAPPING PAST SECURITY

Microsoft said LAPSUS$ also has used “SIM swapping” to gain access to key accounts at target organizations. In a fraudulent SIM swap, the attackers bribe or trick mobile company employees into transferring a target’s mobile phone number to their device. From there, the attackers can intercept any one-time passwords sent to the victim via SMS or phone call. They can also then reset the password for any online account that allows password resets via a link sent over SMS.

“Their tactics include phone-based social engineering; SIM-swapping to facilitate account takeover; accessing personal email accounts of employees at target organizations; paying employees, suppliers, or business partners of target organizations for access to credentials and multifactor authentication (MFA) approval; and intruding in the ongoing crisis-communication calls of their targets,” Microsoft wrote.

Allison Nixon is chief research officer at Unit 221B, a cybersecurity consultancy based in New York that closely tracks cybercriminals involved in SIM-swapping. Working with researchers at security firm Palo Alto Networks, Nixon has been tracking individual members of LAPSUS$ prior to their forming the group, and says the social engineering techniques adopted by the group have long been abused to target employees and contractors working for the major mobile phone companies.

“LAPSUS$ may be the first to make it extremely obvious to the rest of the world that there are a lot of soft targets that are not telcos,” Nixon said. “The world is full of targets that are not used to being targeted this way.”

Microsoft says LAPSUS$ also has been known to gain access to victim organizations by deploying the “Redline” password-stealing malware, searching public code repositories for exposed passwords, and purchasing credentials and session tokens from criminal forums.

That last bit is interesting because Nixon said it appears at least one member of LAPSUS$ also was involved in the intrusion at game maker Electronic Arts (EA) last year, in which extortionists demanded payment in exchange for a promise not to publish 780 GB worth of source code. In an interview with Motherboard, the hackers claimed to have gained access to EA’s data after purchasing authentication cookies for an EA Slack channel from a dark web marketplace called Genesis.

“The hackers said they used the authentication cookies to mimic an already-logged-in EA employee’s account and access EA’s Slack channel and then trick an EA IT support staffer into granting them access to the company’s internal network,” wrote Catalin Cimpanu for The Record.

Why is Nixon convinced LAPSUS$ was behind the EA attack? The “WhiteDoxbin/Oklaqq” identity referenced in the first insider recruitment screenshot above appears to be the group’s leader, and it has used multiple nicknames across many Telegram channels. However, Telegram lumps all aliases for an account into the same Telegram ID number.

Back in May 2021, WhiteDoxbin’s Telegram ID was used to create an account on a Telegram-based service for launching distributed denial-of-service (DDoS) attacks, where they introduced themself as “@breachbase.” News of EA’s hack last year was first posted to the cybercriminal underground by the user “Breachbase” on the English-language hacker community RaidForums, which was recently seized by the FBI.

WHO IS LAPSUS$?

Nixon said WhiteDoxbin — LAPSUS$’s apparent ringleader — is the same individual who last year purchased the Doxbin, a long-running, text-based website where anyone can post the personal information of a target, or find personal data on hundreds of thousands who have already been “doxed.”

Apparently, Doxbin’s new owner failed to keep the site functioning smoothly, because top Doxbin members had no problems telling WhiteDoxbin how unhappy they were with his stewardship.

“He wasn’t a good administrator, and couldn’t keep the website running properly,” Nixon said. “The Doxbin community was pretty upset, so they started targeting him and harassing him.”

Nixon said that in January 2022, WhiteDoxbin reluctantly agreed to relinquish control over Doxbin, selling the forum back to its previous owner at a considerable loss. However, just before giving up the forum, WhiteDoxbin leaked the entire Doxbin data set (including private doxes that had remained unpublished on the site as drafts) to the public via Telegram.

The Doxbin community responded ferociously, posting on WhiteDoxbin perhaps the most thorough dox the community had ever produced, including videos supposedly shot at night outside his home in the United Kingdom.

According to the denizens of Doxbin, WhiteDoxbin started out in the business of buying and selling zero-day vulnerabilities, security flaws in popular software and hardware that even the makers of those products don’t yet know about.

“[He] slowly began making money to further expand his exploit collection,” reads his Doxbin entry. “After a few years his net worth accumulated to well over 300BTC (close to $14 mil).”

WhiteDoxbin’s Breachbase identity on RaidForums at one point in 2020 said they had a budget of $100,000 in bitcoin with which to buy zero-day flaws in Github, Gitlab, Twitter, Snapchat, Cisco VPN, Pulse VPN and other remote access or collaboration tools.

“My budget is $100000 in BTC,” Breachbase told Raidforums in October 2020. “Person who directs me to someone will get $10000 BTC. Reply to thread if you know anyone or anywhere selling this stuff. NOTE: The 0day must have high/critical impact.”

KrebsOnSecurity is not publishing WhiteDoxbin’s alleged real name because he is a minor (currently aged 17), and because this person has not officially been accused of a crime. Also, the Doxbin entry for this individual includes personal information on his family members.

Nixon said that prior to launching LAPSUS$, WhiteDoxbin was a founding member of a cybercriminal group calling itself the “Recursion Team.” According to the group’s now-defunct website, they mostly specialized in SIM swapping targets of interest and participating in “swatting” attacks, wherein fake bomb threats, hostage situations and other violent scenarios are phoned in to police as part of a scheme to trick them into visiting potentially deadly force on a target’s address.

“The team is made up of Cyber-enthusiasts who major in skills including security penetration, software development, and botting,” reads the now-defunct Recursion Team website. “We plan to have a bright future, and we hope you do too!”

Decoding the Fourth Round of MITRE Engenuity ATT&CK® Enterprise (Wizard Spider and Sandworm) Evaluations

The next round of MITRE Engenuity ATT&CK evaluation results is around the corner, and the participating vendors everywhere are starting to ramp up the marketing machine to create a noise about it. MITRE Engenuity is clear that they don’t declare a “winner” and do not assign overall scores, rankings, or ratings to the vendors or their cybersecurity technology. Instead, they’re very transparent assessments of all the detections a given security solution has produced for different stages of a specific adversary’s attacks and present the evaluation results based on four separate but related categories of visibility and detection.

Coinciding with the published results is a barrage of various vendor positioning blogs and PR that claim the “win”, making the results hard to navigate and understand. All the positioning among vendors does not help security teams get what they really need: information on leveraging the results to advance their security objectives.

In this post, we explain what you need to know about the latest MITRE Engenuity ATT&CK evaluation, what that evaluation means to your business, and how you can implement it to better understand and use the security tools at your disposal.

The ATT&CK Framework

MITRE has become the common language of EDR and is the de facto way to evaluate a product’s ability to provide actionable information to the SOC. For three years now, MITRE Engenuity has conducted independent evaluations of cybersecurity products to help the industry and government institutions make better decisions to combat security threats and improve their threat detection capabilities. Leveraging the ATT&CK framework, evaluations assess various vendors on their ability to automatically detect and respond to real-life cyberattacks within the context of the ATT&CK framework.

MITRE Engenuity ATT&CK Enterprise 4 Testing

The latest round of evaluations is called ‘Enterprise 4’ evaluations. Through the lens of the MITRE ATT&CK ®knowledge base, MITRE Engenuity focused on two threat actors, Wizard Spider and Sandworm, for this Enterprise 4 Evaluation. These two threat actors were chosen based on their complexity, relevancy to the market, and how well MITRE Engenuity’s staff can fittingly emulate the adversary.

  • Wizard Spider is a financially motivated criminal group that has been conducting ransomware campaigns since August 2018 against a variety of organizations, ranging from major corporations to hospitals.

  • Sandworm is a destructive Russian threat group that is known for carrying out notable attacks such as the 2015 and 2016 targeting of Ukrainian electrical companies and 2017’s NotPetya attacks.

The Evals team chose to emulate two threat groups that abuse the Data Encrypted For Impact (T1486) technique. In Wizard Spider’s case, they have leveraged data encryption for ransomware, including the widely known Ryuk malware (S0446). Sandworm, on the other hand, leveraged encryption for the destruction of data, perhaps most notably with their NotPetya malware (S0368) that disguised itself as ransomware. While the common thread to this year’s evaluations is “Data Encrypted for Impact,” both groups have substantial reporting on a broad range of post-exploitation tradecraft.

Technique Scope for Enterprise 4 Evaluations

Starting with the Wizard Spider and Sandworm evaluations, each substep will have a single detection category that represents the highest level of context provided to the analyst across all detections for that substep. If a vendor is awarded ‘technique’, which is the highest context within the Detection category, they will not be able to also claim ‘tactic’, ‘general’, or any other detections. This helps deobfuscate and simplify vendor assertions of the ‘number detections’ they received.

This round of evaluations also has Protection evaluation, which was introduced in the last evaluation to determine a vendor’s ability to block key techniques and tactics rather than just identifying and logging them. The ability to detect malicious activity is important but blocking is often preferred, given the sophistication of today’s cyber threats and recognition that 100% prevention over an extended period of time is unsustainable.

Implementing MITRE Engenuity ATT&CK Evaluations to Advance Your Organization’s Security Objectives

The ATT&CK framework brings a common lexicon to stakeholders, cyber defenders, and vendors, helping us to apply intelligence to cybersecurity operations. CISOs and security teams can use the following ATT&CK framework best practices to improve their security posture.

1. Plan a Cyber Security Strategy

Use ATT&CK to plan your cyber security strategy. Build your defenses to counter the techniques known to be used against your type of organization and equip yourself with security monitoring to detect evidence of ATT&CK techniques in your network.

2. Run Adversary Emulation Plans

Use ATT&CK for Adversary Emulation Plans to improve Red team performance. Red teams can develop and deploy a consistent and highly organized approach to defining the tactics and techniques of specific threats, then logically assess their environment to see if the defenses work as expected.

3. Identify Gaps in Defenses

ATT&CK matrices can help Blue teams better understand the components of a potential or ongoing cyber attack to identify gaps in defenses and implement solutions for those gaps. ATT&CK documents suggested remediations and compensating controls for the techniques to which you are more prone.

4. Integrate Threat Intelligence

ATT&CK can effectively integrate your threat intelligence into cyber defense operations. Threats can be mapped to the specific attacker techniques to understand if gaps exist, determine risk, and develop an implementation plan to address them.

Looking Through Vendor FUD to Interpret and Understand the Results

A pragmatic approach to the data will help you cut through the hype and make informed decisions about your organization’s security. MITRE Engenuity is clear that they don’t declare a “winner” and do not assign overall scores, rankings, or ratings to the vendors or their cybersecurity technology. Instead, they’re very transparent and present the evaluation results based on four separate but related, categories of visibility and detection so other organizations may provide their analysis and interpretation. This is preferable over heavily creative statistics derived from the data in an effort to present vendor products in a favorable light. We’ve seen some interesting claims being made relative to the ATT&CK Evals that are dubious, at best. Rather than focus on them, here’s our perspective on some of the solution capabilities you should focus on.

  • Visibility Is The Foundation To Any Superior EDR & XDR Solutions

    The foundation of an outstanding EDR & XDR solution lies in its ability to consume and correlate data at scale in an economic way by harnessing the power of the cloud. Every piece of pertinent data should be captured—with few to no misses—to provide the breadth of visibility for the SecOps team. Data, specifically capturing all events, is the building block of EDR and should be considered table stakes and a key MITRE Engenuity metric.

  • Automated Context and Correlation is Critical in Understanding the Compete Attack Story

    Correlation is the process of building relationships among atomic data points. Preferably, correlation is performed by the machine and at machine speed, so an analyst doesn’t have to manually stitch data together and waste precious time. Furthermore, this correlation should be accessible in its original context for long periods of time in case it’s needed.

  • Alert Consolidation Is Critical in Helping Unburden the SOC Teams

    More signal, less noise is a challenge for the SOC and modern IR teams who face information overload. Rather than getting alerted on every piece of telemetry within an incident and fatiguing the already-burdened SOC team, ensure that the solution automatically groups data points into consolidated alerts. Ideally, a solution can correlate related activity into unified alerts to provide campaign-level insight. This reduces the amount of manual effort needed, helps with alert fatigue, and significantly lowers the skillset barrier of responding to alerts. All of this leads to better outcomes for the SOC in the form of shorter containment times and an overall reduction in response times.

  • Delays in Detecting Alerts Can Prove Deadly Allowing Adversaries to Maximize Material Damage

    Time is a critical factor whether you’re detecting an attack or neutralizing it. You need to ask yourself how much of your data can be exfiltrated in an hour? A delayed detection during the evaluation often means that an EDR solution requires a human analyst to manually confirm suspicious activity due to the inability of the solution to do so on its own. The solution typically needs to send data to the analyst team or third-party services such as sandboxes, which in turn analyzes the data and alerts the customer, if required. However, many critical parts of this process are done manually, resulting in a window of opportunity for the adversary to do real damage. Adversaries operating at high speed must be countered with machine speed automation that’s not subject to the inherent slowness of humans.

Looking Ahead

At SentinelOne, we continue to be enthusiastic supporters for the work MITRE Engenuity is doing to painstakingly define and continually expand a common cybersecurity language that describes how adversaries operate. This matters to you because ATT&CK Evaluations is a unifier and a force multiplier for the people on security’s front line who work tirelessly defending their infrastructure and assets from unscrupulous adversaries looking to turn a quick buck, wreak havoc, or steal a life’s work.

We are excited to announce the details of SentinelOne’s participation in the Fourth Round of MITRE Engenuity ATT&CK® Enterprise Evaluations, and we will be posting the results when available. In the meantime, if you’d like to learn more about how the SentinelOne Singularity platform can help your organization achieve these goals, contact us for more information, request a free demo or register for the MITRE Evaluations webinar below.

Decoding the 4th Round of MITRE Engenuity ATT&CK® Enterprise Evaluations
Webinar: Thursday March 31st at 2:00 p.m. (PDT)

‘Spam Nation’ Villain Vrublevsky Charged With Fraud

Pavel Vrublevsky, founder of the Russian payment technology firm ChronoPay and the antagonist in my 2014 book “Spam Nation,” was arrested in Moscow this month and charged with fraud. Russian authorities allege Vrublevsky operated several fraudulent SMS-based payment schemes, and facilitated money laundering for Hydra, the largest Russian darknet market. But according to information obtained by KrebsOnSecurity, it is equally likely Vrublevsky was arrested thanks to his propensity for carefully documenting the links between Russia’s state security services and the cybercriminal underground.

An undated photo of Vrublevsky at his ChronoPay office in Moscow.

ChronoPay specializes in providing access to the global credit card networks for “high risk” merchants — businesses involved in selling services online that tend to generate an unusually large number of chargebacks and reports of fraud, and hence have a higher risk of failure.

When I first began writing about Vrublevsky in 2009 as a reporter for The Washington Post, ChronoPay and its sister firm Red & Partners (RNP) were earning millions setting up payment infrastructure for fake antivirus peddlers and spammers pimping male enhancement drugs.

Using the hacker alias “RedEye,” the ChronoPay CEO oversaw a burgeoning pharmacy spam affiliate program called Rx-Promotion, which paid some of Russia’s most talented spammers and virus writers to bombard the world with junk email promoting Rx-Promotion’s pill shops. RedEye also was the administrator of Crutop, a Russian language forum and affiliate program that catered to thousands of adult webmasters.

In 2013, Vrublevsky was sentenced to 2.5 years in a Russian penal colony for convincing one of his top affiliates to launch a distributed denial-of-service (DDoS) attack against a competitor that shut down the ticketing system for the state-owned Aeroflot airline.

Following his release from jail, Vrublevsky began working on a new digital payments platform based in Hong Kong called HPay Ltd (a.k.a. Hong Kong Processing Corporation). HPay appears to have had a great number of clients that were running schemes which bamboozled people with fake lotteries and prize contests.

According to Russian prosecutors, the scam went like this: Consumers would receive an SMS with links to sites that falsely claimed a number of well-known companies were sponsoring drawings and lotteries for people who enrolled or agreed to answer surveys. All who responded were told they were winners, but also that they had to pay a commission to pick up the prize. That scheme allegedly stole 500 million rubles (~ USD $4.5 million) from over 100,000 consumers.

There are scant public records that show a connection between ChronoPay and HPay, apart from the fact that the latter’s website — hpay[.]io — was originally hosted on the same server (185.180.196.74) along with a handful of other domains, including Vrublevsky’s personal website rnp[.]com.

But then earlier this month, KrebsOnSecurity received a large amount of information that was stolen from ChronoPay recently when hackers managed to compromise the company’s Confluence server. Confluence is a web-based corporate wiki platform, and ChronoPay used their Confluence installation to document in exquisite detail how it creatively distributes the risk associated with high-risk processing by routing transactions through a myriad of shell companies and third-party processors.

A Google-translated snippet of the hacked ChronoPay Confluence installation. Click to enlarge.

Incredibly, Vrublevsky himself appears to have used ChronoPay’s Confluence wiki to document his entire 20+ years of personal and professional history in the high-risk payments space, including the company’s most recent forays with HPay. The latest document in the hacked archive is dated April 2021.

These diary entries, interspersed between highly technical how-tos, are all written in Russian and in the third person. But they are unmistakably Vrublevsky’s words: Some of the elaborate stories in the wiki were identical to theories that Vrublevsky himself espoused to me throughout hundreds of hours of phone interviews. Also, in some of the entries the narrator switches from “he” to “I” when describing the actions of Vrublevsky.

Vrublevsky’s memoire/wiki invokes the nicknames and real names of Russian hackers who worked with the protection of corrupt officials in the Russian Federal Security Service (FSB), the successor agency to the Soviet KGB. In several diary entries, Vrublevsky writes about various cybercriminals and Russian law enforcement officials involved in processing credit card payments tied to online gambling sites.

Russian banks are prohibited from processing payments for online gambling, and as a result many online gaming sites catering to Russian speakers have chosen to process credit card payments through Ukrainian financial institutions.

That’s according to Vladislav “BadB” Horohorin, the convicted cybercriminal who shared the ChronoPay Confluence data with KrebsOnSecurity. In February 2017, Horohorin was released after serving four years in a U.S. prison for his role in the 2009 theft of more than $9 million from RBS Worldpay.

Horohorin said Vrublevsky has been using his knowledge of the card processing networks to extort people in the online gambling industry who may run afoul of Russian laws.

“Russia has strict regulations against processing for the gambling business,” Horohorin said. “While Russian banks can’t do it, Ukrainian ones can, so we have Ukrainian banks processing gambling and casinos, which mostly Russian gamblers use. What Pavel does is he blackmails those Ukrainian banks using his connections and knowledge. Some pay, some don’t. But some people are not very tolerant of that kind of abuse.”

A native of Donetsk, Ukraine, Horohorin told KrebsOnSecurity he hacked and shared the ChronoPay Confluence installation because Vrublevsky had threatened a family member. Horohorin believes Vrublevsky secretly operated the “bad bank” channel on Telegram, which calls attention to online gambling operations that are violating Visa and MasterCard regulations (violations that can bring the violator hundreds of thousands of dollars in fines).

“Pavel scrupulously wrote his diary for a long time, and there is a lot of information on the people he knows,” Horohorin told KrebsOnSecurity. “My understanding is he wrote this in order to blackmail people later. There is a lot of interesting stuff, a lot of names and a lot of very intimate info about Russian card processing market, as well as Pavel’s own escapades.”

ChronoPay’s hacked Confluence server contains many diary entries about major players in the Russian online gambling and bookmaking industries.

Among the escapades recounted in the ChronoPay founder’s diaries are multiple stories involving the self-proclaimed “King of Fraud!” Aleksandr “Nastra” Zhukov, a Russian national who ran an advertising fraud network dubbed “Methbot” that stole $7 million from publishers through bots made to look like humans watching videos online.

The journal explains that Zhukov lived with a ChronoPay employee and had a great deal of interaction with ChronoPay’s high-risk department, so much so that Zhukov at one point gave Vrublevsky a $100,000 jeweled watch as a gift. Zukhov was arrested in Bulgaria in 2018 and extradited to the United States. Following a jury trial in New York that ended last year, Zhukov was sentenced to 10 years in prison.

According to the Russian news outlet Kommersant, Vrublevsky and company operated “Inferno Pay,” a payments portal that worked with Hydra, the largest Russian darknet market for illicit goods, including drug trafficking, malware, and counterfeit money and documents.

Inferno Pay, a cryptocurrency and payment API allegedly operated by the ChronoPay CEO.

“The services of Inferno Pay, whose commission came to 30% of the transaction, were actively used by online casinos,” Kommersant wrote on Mar. 12.

The drama surrounding Vrublevsky’s most recent arrest is reminiscent of events leading up to his imprisonment nearly a decade ago, when several years’ worth of ChronoPay internal emails were leaked online.

Kommersant said Russian authorities also searched the dwelling of Dmitry Artimovich, a former ChronoPay director who along with his brother Igor was responsible for running the Festi botnet, the same spam botnet that was used for years to pump out junk emails promoting Vrublevsky’s pharmacy affiliate websites. Festi also was the botnet used in the DDoS attack that sent Vrubelvsky to prison for two years in 2013.

Artimovich says he had a falling out with Vrublevsky roughly five years ago, and he’s been suing the company ever since. In a message to KrebsOnSecurity, Artimovich said while Vrublevsky was involved in a lot of shady activities, he doubts Vrublevksy’s arrest was really about SMS payment scams as the government claims.

“I do not think that it was a reason for his arrest,” Artimovich said. “Our law enforcement usually don’t give a shit about sites like this. And I don’t think that Vrublevsky made much money there. I believe he angered some high-ranking person. Because the scale of the case is much larger than Aeroflot. Police made search of 22 people. Illegal seizure of money, computers.”

The Hydra darknet market. Image: bitcoin.com

The Good, the Bad and the Ugly in Cybersecurity – Week 11

The Good

This week was full of cybersecurity news related to the war in Ukraine and Russian threat activity. While the ongoing conflict remains quite horrific, and at times difficult to find any “good” in, we can thank the Security Service of Ukraine (SBU) for their work.

On Tuesday the 15th, SBU publicly announced the arrest of an individual supporting the Russian mobile communications network while in Ukraine, and the targeting of Ukraine Officers in an attempt to persuade them to surrender.

According to the Telegram post from the SBU, the individual has made up to a thousand calls facilitating the Russians’ communication. Russian leadership and fighters alike continue to communicate with unencrypted channels, such as VHF radios and mobile phones.

A review of the images released by SBU have been analyzed by various professionals, who highlighted the fact that this equipment should not have been used in a military environment being vulnerable to detection and tracking. In some cases, the reliance of Russian troops on the Ukrainian mobile network may have been caused by them destroying 3G towers, then forcing them to begin using unencrypted radios.

Taking all of this into account, it acts as a simple example of the importance of communication planning during coordinated engagements. The same could be said for defenders as well, including even those of network defenders and incident responders.

The Bad

There continues to be a large flow of bad news in the cyber domain this week, again particularly on the topic of the Ukraine conflict. As noted in our recent webinar, the amount of new intrusions, attacks, and the confusion of many of the actors behind them, can make it easy to miss the little events occurring which can impact businesses globally.

This week, SentinelOne published the identification of new UAC-0056 activity targeting Ukraine with fake translation software. The research attributed the activity to a cluster of UAC-0056 threat actor activity reported by UA-CERT in the days prior.

This malicious activity originated through a large program masquerading as Ukrainian language translation software, leading to the infection of GrimPlant and GraphSteel malware families. Interestingly, the research also identified that the threat actor began building the infrastructure around this campaign in at least December 2021 – earlier than previously known, and showcasing some pre-invasion preparation from the threat actor.

UAC-0056 is the threat actor title assigned by the Ukrainian CERT, while others in the industry have titled them UNC2589, TA47, and SaintBear to name a few. Current working knowledge is that this actor is either responsible for, or closely related, to the WhisperGate activity in early January 2022 impacting government agencies in Ukraine. As with all events occurring around the conflict, new details are expected to emerge and shift the understanding of many known events.

The Ugly

On a more ugly note this week, we have the identification of the Cyclops Blink malware impacting Asus routers and operating as a larger-than-known botnet for one of the most notorious destruction-fueled threat actors known – Sandworm. Additionally, the researchers observed evidence of at least two hundred victims in the US, Russia, Canada, and Italy.

As we reported previously, Cyclops Blink was found targeting WatchGuard Firebox network devices last month, but now researchers have discovered the malware targeting Asus and likely other home and small-business networking equipment manufacturers, too. The researchers note that the same code was used in attacks on Asus and WatchGuard boxes, and simply recompiled for the brand of interest.

Cyclops Blink can read and write from the router’s flash memory, which is used to store the operating system and configuration, among other files. It reads 80 bytes from the flash memory, writes that to the main pipe, and enters a loop to wait for a command to replace the partition content. The replacement is achieved by erasing the NAND eraseblocks and then writing the new content to them. Crucially, since the content of the flash memory is permanent, Cyclops Blink can use this method to establish persistence and survive factory resets.

Currently, the intent of Cyclops Blink remains unclear. However, IoT devices are increasingly a major target for attackers interested in all manner of cyber objectives, from DDoS to espionage. Cyclops Blink’s focus on home and small-office networks devices is particularly concerning as it suggests the operators are interested in casting a wide net and gaining victims at scale.

Bringing Identity to the Era of XDR

Today, protecting “the who” is just as important as “the what”. Cybersecurity is getting personal.

For the past 20 years, I’ve dedicated my professional career to the field of cybersecurity. It lives at the center of technology, digitizing society, government, commerce, individual rights, creativity, and the future. For most of this time, I’ve worked with the world’s largest enterprises to help secure “the what.” Let me explain.

The fundamental technology shift that impacted my life was the Internet. I vividly remember a world pre-Internet: everything was human-powered. You called a travel agent to book a flight. You went to the library or a bookstore to locate a book. You learned in a classroom with a live teacher (or you missed school altogether). You read the newspaper to learn about what was happening in the world. You called someone and spoke to them to find out what job they were in and if they were looking for a new career. And you used a map to go from point a to b. The Internet changed everything. What we did stayed the same, but how we accomplished life’s tasks changed massively. The Internet era fueled the cybersecurity market, creating urgent need for securing “the what”.

Let me share my personal journey. My first step in cybersecurity was protecting the “what” – the Internet and how organizations wanted it used. I joined a web filtering firm and grew my career there. As a sales rep, I helped organizations make this new Internet a safe and managed medium for their employees. My teams and I sold this technology to companies and public organizations alike for a decade, yet the Internet was changing rapidly.

The Internet in this period became the ultimate playground for attackers. A new breed of criminals was born into the world. Instead of breaking into your house through the window or gaining access to a bank vault, this new generation of criminals used the web and its connectivity capabilities for access, theft, destruction, and misinformation. Cybercriminals learned how to weaponize webpages, files, email, and more, taking the digital connectivity that created so much good – and used it for evil. The first two decades of the new millennium transformed the very definition of security: it now included the digital dimension. Devastating, headline-grabbing hacks, one after the other, taught me that securing the Internet wasn’t enough. It was time to secure the device.

Securing every device that could connect to the Internet was the next chapter in my career. Securing devices was the new “what” for me. How we access the web fundamentally changed during this time: from clunky, slow, and complicated desktops to lightweight, portable, powerful devices. As a tech enthusiast, I’ve bought, tried, and used nearly every kind of computing device along the way. My journey in securing these things took me to several exciting places.

Advanced Network Security: A Short-Lived Cure

As I became more involved in the emerging threat landscape of the modern Internet, I moved to one of the largest cybersecurity companies in the world. They had made a series of acquisitions, including one that was highly interesting. It was a stealth startup that had taken appliance-based sandboxing technology and fused it with a novel way of static file analysis. This was a way of eliminating antiquated and ineffective antivirus signatures, detecting never-seen-before malicious executables – without any human intervention. Unfortunately, this was an on-premise, on-network only approach. The problem was computing devices were becoming mobile; they were off the protected corporate network as often as they were on it. Realizing that the idea was great but the architecture was already obsolete, I left the large vendor for a startup that was solving this very problem. It was the world’s first signatureless antivirus software, one that could run directly on a laptop or desktop – and work on or off the network.

Next-Generation Antivirus: Unfinished Business

At this iconoclastic company, we were on a mission to prove that not only was legacy antivirus ineffective – it was dead. From the ground up, I built a global go-to-market organization with the sole focus of replacing legacy AV with a new kind of technology which we coined “next-generation AV.” AI replaced signatures making this new “next-gen AV” predictive and incredibly effective. It was fulfilling and fun to succeed in securing the “what” – at least for a time. We secured devices: the technology worked, the team was terrific, and we won – not only against our competitors, but more importantly, against the adversaries. But the threat landscape shifted. A new class of malware called fileless attacks changed the threat landscape once again proving the age old adage that “nothing is 100% effective”. Radically improving protection efficacy was progress, however, these new types of attacks evaded the system. The market increasingly turned its attention to what NGAV was missing. Again, we hadn’t fully succeeded in protecting “the what.”

EDR to XDR: “The What” We Needed

It was time for EDR – endpoint detection and response – something that would fully secure “the what” – the device. I wanted to empower customers to protect against fileless attacks. In SentinelOne, I found an innovative company with the right technical foundation to solve this problem. I joined SentinelOne in 2017 because the technology was capable of prevention, detection, and response across all attack types – both file-based and fileless. It had the differentiation of being automated, shrinking the time between detection and response. It was time for a new kind of security, one that was instant, machine-powered, and autonomous. We took EDR beyond the Windows endpoint to a new world of “whats” – we took our platform to Mac and Linux, servers, the cloud, Kubernetes containers, mobile, IoT devices, and to data. We pioneered XDR – extended detection and response – with a platform that prevents, detects, and responds enterprise-wide. Securing “the what” is critical and a never-ending pursuit, but the era of XDR proves it’s finally possible.

Securing “The Who:” Why Attivo Networks?

More profoundly, over the past few years, “the what” coexists with a new reality: how and where we use technology is vastly different from before. And cybercriminals took note: with devices becoming much more protected, compromising “the who” became a focal point of getting to the device. And with more and more of our lives, access, and privileges accessible by password, I saw this need become a critical part of the XDR era: securing “the who”.

Identity is the new attack surface forming today’s organizational perimeter. We and our devices are constantly on the move. They must be kept malware-free and kept accessible by the right users at the right time. Securing the “who” and “what” have now become of equal importance in today’s digital era.

Today, the enterprise’s crown jewels are users. People use devices to access applications, cloud services, databases, websites, and more. Unsanctioned or compromised access has serious ramifications. Devices, networks, and data assets are just a click away with credential and Active Directory access.

Identity protection is now necessary. The new way we work and access data demands securing users and devices. We’ve witnessed supply chain attacks such as Kasaya and other breaches that involve Active Directory succeed in gaining unauthorized access. Every cybersecurity practitioner remembers the Zerologon vulnerability, leaving most organizations exposed. In addition, directory and identity system misconfigurations are too common, creating even more significant security gaps than code vulnerabilities themselves.

Our acquisition of Attivo Networks unifies identity security, identity infrastructure assessment, and cyber identity deception into our pursuit of securing “the what” and “the who.” Today, a comprehensive security program needs to do both. I couldn’t be more excited to welcome the Attivo team and their customers to the SentinelOne family.

On a personal note, I’m excited to combine securing “the what” and “the who.” I started this post by saying cybersecurity moves fast. From the invention of the Internet to today, we’ve made a lot of individual and societal progress: it’s time for cybersecurity to become personal. It’s time to protect “the who” and “the what” simultaneously. Why? Cybercriminals have brought the fight to identity. It’s now personal. And we’re here to help you and your people win.

Attivo’s Identity Suite
Ready to experience Attivo Networks, the market’s leading identity security suite?

Pro-Ukraine ‘Protestware’ Pushes Antiwar Ads, Geo-Targeted Malware

Researchers are tracking a number of open-source “protestware” projects on GitHub that have recently altered their code to display “Stand with Ukraine” messages for users, or basic facts about the carnage in Ukraine. The group also is tracking several code packages that were recently modified to erase files on computers that appear to be coming from Russian or Belarusian Internet addresses.

The upstart tracking effort is being crowdsourced via Telegram, but the output of the Russian research group is centralized in a Google Spreadsheet that is open to the public. Most of the GitHub code repositories tracked by this group include relatively harmless components that will either display a simple message in support of Ukraine, or show statistics about the war in Ukraine — such as casualty numbers — and links to more information on the Deep Web.

For example, the popular library ES5-ext hadn’t updated its code in nearly two years. But on March 7, the code project added a component “postinstall.js,” which checks to see if the user’s computer is tied to a Russian Internet address. If so, the code broadcasts a “Call for peace:”

A message that appears for Russian users of the popular es5-ext code library on GitHub. The message has been Google-Translated from Russian to English.

A more concerning example can be found at the GitHub page for “vue-cli,” a popular Javascript framework for building web-based user interfaces. On March 15, users discovered a new component had been added that was designed to wipe all files from any systems visiting from a Russian or Belarusian Internet address (the malicious code has since been removed):

Readers complaining that an update to the popular Vue-Cli package sought to wipe files if the user was coming from a Russian IP address.

“Man, I love politics in my APIs,” GitHub user “MSchleckser” commented wryly on Mar. 15.

The crowdsourced effort also blacklisted a code library called “PeaceNotWar” maintained by GitHub user RIAEvangelist.

“This code serves as a non-destructive example of why controlling your node modules is important,” RIAEvangelist wrote. “It also serves as a non-violent protest against Russia’s aggression that threatens the world right now. This module will add a message of peace on your users’ desktops, and it will only do it if it does not already exist just to be polite. To include this module in your code, just run npm i peacenotwar in your code’s directory or module root.”

Alex Holden is a native Ukrainian who runs the Milwaukee-based cyber intelligence firm Hold Security. Holden said the real trouble starts when protestware is included in code packages that get automatically fetched by a myriad of third-party software products. Holden said some of the code projects tracked by the Russian research group are maintained by Ukrainian software developers.

“Ukrainian and non-Ukrainian developers are modifying their public software to trigger malware or pro-Ukraine ads when deployed on Russian computers,” Holden said. “And we see this effort, which is the Russians trying to defend against that.”

Commenting on the malicious code added to the “Vue-cli” application, GitHub user “nm17” said a continued expansion of protestware would erode public trust in open-source software.

“The Pandora’s box is now opened, and from this point on, people who use opensource will experience xenophobia more than ever before, EVERYONE included,” NM17 wrote. “The trust factor of open source, which was based on good will of the developers is now practically gone, and now, more and more people are realizing that one day, their library/application can possibly be exploited to do/say whatever some random dev on the internet thought ‘was the right thing they to do.’ Not a single good came out of this ‘protest.’”

Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software

Overview

SentinelOne has identified new malicious activity we assess to be closely associated with the UAC-0056 (SaintBear, UNC2589, TA471) alert, in which the threat actor was observed targeting Ukraine with Cobalt Strike, GrimPlant, and GraphSteel. This previously undiscovered set of activity centers around a Python-compiled binary that masquerades as Ukrainian language translation software, leading to the infection of GrimPlant, and GraphSteel.

SentinelOne assesses UAC-0056’s GrimPlant and GraphSteel activity began in early February 2022, while preparation for its use began at least as early as December 2021.

Dictionary Translator

SentinelOne has identified two files with names and paths correlating to the GraphSteel and GrimPlant malware referred to in the report by CERT-UA.

C:Usersuser.java-sdkmicrosoft-cortana.exe d77421caae67f4955529f91f229b31317dff0a95
C:Usersuser.java-sdkoracle-java.exe ef5400f6dbf32bae79edb16c8f73a59999e605c7

The two files identified are Go binaries dropped by the executable 2a60b4e1eb806f02031fe5f143c7e3b7 (dictionary-translator.exe). Dictionary-translator is a Python compiled binary that functions as a 45 MB translation application. Notably, this file was first uploaded to VirusTotal on February 11th 2022.

Translation Application

The Dictionary-translator binary is downloaded from the potentially actor-controlled domain: hxxps://dictionary-translator[.]eu/program/dictionary-translator.exe.

On launch, the translator application drops and executes four malicious files. These correlate to those described in the report by the Ukrainian CERT, three by name and path and one by functionality and path.

Matched File Path UA-CERT Report Link (MD5)
UsersuserAppDataLocalTemptmpj43i5czq.exe 15c525b74b7251cfa1f7c471975f3f95
Usersuser.java-sdkjava-sdk.exe c8bf238641621212901517570e96fae7
Usersuser.java-sdkmicrosoft-cortana.exe 9ea3aaaeb15a074cd617ee1dfdda2c26
Usersuser.java-sdkoracle-java.exe 4f11abdb96be36e3806bada5b8b2b8f8

Post-Compromise Activity

Upon execution, the GraphSteel variant of the malware will run a set of reconnaissance and credential harvesting commands, again similar to those described in the report.

netsh wlan show profiles

[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime];$vault = New-Object Windows.Security.Credentials.PasswordVault;$vault.RetrieveAll() | % { $_.RetrievePassword();$_} | Select UserName, Resource, Password | Format-Table -HideTableHeaders

reg query HKCUSoftwareSimonTathamPuttySessions

Additionally, the malware achieves persistence by setting the current user’s registry CurrentVersionRun value to execute the Go downloader at logon:

Key: HKU%SID%SoftwareMicrosoftWindowsCurrentVersionRunJava-SDK
Value: Usersuser.java-sdkjava-sdk.exe -a FIAjtW4f+IgCUrs3hfj9Lg==

The variant discovered by SentinelOne attempts to connect to a different server using a similar pattern, attempting to establish a HTTP connection over port 443 to a single character letter URI: hxxp://91.242.229.35:443/i.

Clarification on Threat Actor UAC-0056

UAC-0056 has a history of public reporting but is most commonly known as UNC2589 (Mandiant) and TA471 (Proofpoint), among others. This actor is believed to be behind the WhisperGate activity in early January 2022 impacting government agencies in Ukraine. Based on our analysis, the actor was potentially building the infrastructure for the GrimPlant and GraphSteel campaign beginning in December 2021.

Timeline Demonstrating Known UAC-0056 Activity

Indicators of Compromise

IOC / SHA1 Description
dictionary-translator[.]eu Dictionary-translator.exe Download Server
91.242.229[.]35:443/i Go Downloader C2
3eec65c8ac25682d9e7d293ca9033c8a841f4958 Go Downloader
d77421caae67f4955529f91f229b31317dff0a95 GraphSteel Linked
ef5400f6dbf32bae79edb16c8f73a59999e605c7 GrimPlant Linked
3847ca79b3fd52b105c5e43b7fc080aac7c5d909 Dictionary-translator Program