Fail: APT group only rudimentarily deletes telltale data

B2B Cyber ​​Security ShortNews

Share post

Members of the APT37 group have only rudimentarily deleted their collected attack data. Experts restored the data and analyzed it in detail. They found activity timelines, malicious code, and plenty of useful clues to internal workings.

Even cybercriminals store data on GitHub and forget to completely delete their data. The Zscaler ThreatLabz team got a closer look at the tools, techniques, and processes (TTPs) of APT37 (aka ScarCruft or Temp.Reaper), a North Korean-based Advanced Persistent Threats threat actor.

Data from APT37 shows the procedure

During their research, the security researchers came across a GitHub repository that they assigned to a member of the group. Although the threat actor routinely deletes the files from the repository, the threat analysts were able to retrieve and examine all deleted files. Due to an information leak, they were able to access a wealth of information about the malicious files used by this APT group as well as the timeline of their activities, dating back to October 2020. The large number of samples identified through this attacker's repository are not found in OSINT sources such as VirusTotal, thereby shedding new light on the group's activities and capabilities.

The main goal is cyber espionage

The main goal of APT37 is cyber espionage, which is done through data exfiltration of selected file formats. The group proliferates the PowerShell-based "Chinotto backdoor" via various attack vectors. File formats abused include Windows Help files (CHM), HTA, HWP (Hancom Office), XLL (MS Excel Add-in), and macro-based MS Office files. The group is also involved in phishing attacks designed to steal credentials.

The focus of this group is primarily on infecting devices owned by people in South Korea in order to conduct espionage and steal data there. Interestingly, it also uses an MS Office Excel add-in for this, which was only observed in March 2023. This shows that the group is constantly evolving and adding new attack patterns and techniques. A current hook from geopolitics, current events, education, finance or insurance is chosen to spread the malware.

More at Zscaler.com

 


About Zscaler

Zscaler accelerates digital transformation so customers can become more agile, efficient, resilient, and secure. Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting people, devices, and applications anywhere. The SSE-based Zero Trust Exchange is the world's largest inline cloud security platform, distributed across 150+ data centers around the world.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more