Assignment 1
Assignment 1
Research on
Mobile malware research based on MITRE ATT & CK framework.
Submitted to: Saikat Asaduzzaman
Date of submission:24nd July 2023, Monday
Group name: Delta Force
Group Members
Introduction .................................................................................... 3
1.What is MITRE ATT & CK framework ........................................ 3
2. What are Techniques, Tactics and Procedures in MITRE
ATT&CK framework? ..................................................................... 4
3. What is pyramid of pain? Why hunting in the pyramid of pain
is always rewarding? ..................................................................... 7
4. mobile malwares of different attack methodologies
(according to MITRE) and explain how they work, which mobile
platform and what are the mitigation strategies? ..................... 10
1. TianySpy ................................................................................ 10
2. AbstractEmu.......................................................................... 13
3. Agent Smith ........................................................................... 15
Conclusion ................................................................................... 18
References ................................................................................... 19
Introduction
Popular techniques in the realm of cybersecurity are the Cyber Kill Chain
(CK) framework and MITRE ATT&CK (Adversarial Tactics, Techniques,
and Common Knowledge). These frameworks offer useful information for
comprehending, evaluating, and defending against cyber dangers and
attacks. They help cybersecurity experts improve their defence plans by
providing a methodical approach to understanding the strategies and
tactics used by adversaries. In this conversation, we'll examine the salient
characteristics and advantages of the Cyber Kill Chain framework as well
as MITRE ATT&CK.
➢ In the first pattern, the SMS is sent from a malicious SMS delivery
service: (In English, reads as follows: “Unauthorized access to your
account detected. Please confirm.”)
"TianySpy was confirmed to be infected in cases where users
accessed the malicious link from both Android and iPhone devices."
(“TianySpy Malware Uses Smishing Disguised as Message from
Telco”)
➢ In the second pattern, the SMS is potentially sent from devices
infected by “AndroidOS_KeepSpy.GCL,” an Android malware: (In
English, reads as follows: “Your payment could not be confirmed.
Please confirm.”)
Users of Android devices were lured into accessing the malicious
link, resulting in their devices being infected with KeepSpy. "In the
same pattern, users of iPhones who accessed the malicious link
were infected with the version of TianySpy for their device."
(“TianySpy Malware Uses Smishing Disguised as Message from
Telco”)
An iPhone's configuration profile function allows you to specify
configuration for a few different features, including the Wi-Fi setting. In
this campaign, users were tricked into accessing a link in a smishing
message delivered to their iPhone, downloading, and installing a
malicious configuration profile. The installation of the malicious
configuration profile results in the transmission of device data, including
the Unique Device Identifier (UDID), to the attacker's website, according to
Trend Micro research.
"The sent UDID is then used in a provisioning profile, which has TianySpy
built in. This enables TianySpy to infect an iPhone through Ad Hoc
distribution, which is usually used to deploy an application in its
development stage." (“TianySpy Malware Uses Smishing Disguised as
Message from Telco”)
Malware analysis
The TianySpy app for iPhone shares many features with the Android
version, including encrypted strings including stop.html, the attacker's
email address, and the URL of the website's usage statement. As a result,
it is very possible that the iPhone version of TianySpy will steal credentials
and transfer them to the attacker.
With the first case in Japan where a type of malware that targets iPhones
resulted in financial damage, campaign shows that iPhones can indeed
be infected by malware once a malicious configuration profile is installed.
This case also confirmed that simply accessing a malicious website
would not inevitably infect a device with malware. Rather, a user must
complete the process of installing the malware for infection to take place.
This means that with enough knowledge and caution, a user can protect
their device from infection.
2. AbstractEmu
The mobile malware known as AbstractEmu was first discovered in
October 2021 on Google Play and other third-party marketplaces. It was
found in 19 Android applications, at least 7 of which leveraged well-known
Android exploits to gain root access. AbstractEmu was shown to affect
users mostly in the United States, but it is believed that victims are spread
throughout a total of 17 countries.
Malware rooting is extremely risky despite being rare. The threat actor
might discreetly grant themselves risky rights or install more malware by
leveraging the rooting procedure to acquire privileged access to the
Android operating system, actions that would typically require user
engagement. Additionally, elevated rights allow the malware to access
sensitive data from other apps, which is otherwise impossible.
Mitigation / Prevention
3. Agent Smith
Agent Smith is a type of mobile malware that makes money by replacing
trustworthy apps on smartphones with malicious versions that include
fraudulent ads. Agent Smith, which predominantly targeted India as of
July 2019, had infected about 25 million devices. Saudi Arabia, the United
Kingdom, and the United States were also affected, as were other Asian
countries.
Mitigation / Prevention
The Cyber Kill Chain and the MITRE ATT&CK architecture offer important
insights into cyber dangers and how attackers work. The CKC focuses on
the phases of an assault and the opportunities for intervention, whereas
ATT&CK delves into adversary behaviours and strategies. Organisations
frequently combine the two frameworks to strengthen their security
posture and incident response capabilities. Security teams may more
efficiently identify, stop, and react to cyber threats by utilising these
frameworks. Remember that the cybersecurity industry is continuously
changing, so it's important to keep up with any new innovations and
frameworks that might appear after September 2021, when my
knowledge of them expires.
References
https://attack.mitre.org/
https://github.com/mitre/cti
https://github.com/mitre-attack/attack-
arsenal/blob/main/adversary_emulation/Apt29_Leveraging_Security_Cameras.yml
A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A
New Species of Mobile Malware. Retrieved May 7, 2020.
https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/
https://attack.mitre.org/versions/v13/software/S0440/
P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout
Discovers Global Campaign. Retrieved February 6, 2023.
https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign
https://attack.mitre.org/versions/v13/software/S1061/
Trend Micro. (2022, January 25). TianySpy Malware Uses Smishing Disguised as Message
from Telco. Retrieved January 11, 2023.
https://www.trendmicro.com/en_ca/research/22/a/tianyspy-malware-uses-smishing-
disguised-as-message-from-telco.html
https://attack.mitre.org/versions/v13/software/S1056/