CTI-course-2023-2024-Chapter-7-solution
CTI-course-2023-2024-Chapter-7-solution
Objectives:
Map an attack technique with the cyber kill chain steps based on report (Threat bulletin)
The analyzed report: Threat actor leverages coin miner techniques to stay under the radar – by
Microsoft 365 Defender Threat Intelligence Team
The report explains a recent activity by the threat actor “Bismuth” spotted by Microsoft Threat Intel
team.
Bismuth is often associated with APT32 a.k.a OceanLotus, APT-C-00, SeaLotus, Cobalt Kitty, Ocean
Buffalo, POND LOACH or TIN WOODLAWN
Origins: Vietnam
Targets:
• In addition to focused targeting of the private sector with ties to Vietnam, the group has also
targeted foreign governments, as well as Vietnamese dissidents and journalists since at least
2013. (Source: Fireeye)
• https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html
• https://www.cybereason.com/blog/operation-cobalt-kitty-apt
• https://www.volexity.com/blog/2017/11/06/oceanlotus-blossoms-mass-digital-surveillance-
and-exploitation-of-asean-nations-the-media-human-rights-and-civil-society/
• https://www.welivesecurity.com/2018/03/13/oceanlotus-ships-new-backdoor/
• https://www.trendmicro.com/en_us/research/18/d/new-macos-backdoor-linked-to-
oceanlotus-found.html
• https://www.fireeye.com/blog/threat-research/2020/04/apt32-targeting-chinese-
government-in-covid-19-related-espionage.html
• https://www.recordedfuture.com/apt32-malware-campaign/
Based on Microsoft report, we can extract the following cyber kill chains:
Installation - The malicious .doc file drops several files in the hidden
ProgramData folder: (1) MpSvc.dll, a malicious DLL with the
same name as a legitimate Microsoft Defender Antivirus DLL,
and (2) a copy of MsMpEng.exe the legitimate Microsoft
Defender Antivirus executable.
- Persistence: the malicious document adds a scheduled task
that launched the MsMpEng.exe copy and sideloaded the
malicious MpSvc.dll.
Command and - The malicious DLL establishes a persistent command-and-
Control control (C2) channel to the compromised device and
consequently the network.
Actions on objectives - Using the newly established channel, the group dropped
several files for the next stages of the attack
Cyber Kill Chain associated with the threat actors’ activities once they set a foothold in the
network:
Delivery - The threat actors drop their tools onto different devices using
SMB remote file copy
Exploitation
Command and - The group uses MsMpEng.exe with the malicious sideloaded
Control DLL to connect to another device that appears to have been
designated by BISMUTH at some point during the attack as an
internal C2 foothold and exfiltration staging device.
- The actors register and launch malicious services multiple
times, launching DebugView tool to connect to multiple
Yahoo websites and confirm Internet connectivity, followed
by a connection to their C2 infrastructure.
- The threat actors delete PowerShell event logs to erase
records generated by Script Block Logging.
Actions on objectives - The threat actors dump credentials from the Security Account
Manager (SAM) database using the Empire PowerDump
command
Cyber kill chain associated with the threat actor’s activity after one month of the initial access:
Exploitation
Reconnaissance
Weaponization
Delivery
Exploitation
Key takeways:
Weap
AoO Honeypot