text
stringlengths
1
38.9k
Additional language artifacts recovered from TEMP.Veles toolsets are also consistent with such a regional nexus .
A ZIP archive recovered during our investigations , schtasks.zip , contained an installer and uninstaller of CATRUNNER that includes two versions of an XML scheduled task definitions for a masquerading service ‘ ProgramDataUpdater .
’ The malicious installation version has a task name and description in English , and the clean uninstall version has a task name and description in Cyrillic .
The timeline of modification dates within the ZIP also suggest the actor changed the Russian version to English in sequential order , heightening the possibility of a deliberate effort to mask its origins .
While we know that TEMP.Veles deployed the TRITON attack framework , we do not have specific evidence to prove that CNIIHM did ( or did not ) develop the tool .
We infer that CNIIHM likely maintains the institutional expertise needed to develop and prototype TRITON based on the institute ’s self-described mission and other public information .
CNIIHM has at least two research divisions that are experienced in critical infrastructure , enterprise safety , and the development of weapons/military equipment :The Center for Applied Research creates means and methods for protecting critical infrastructure from destructive information and technological impacts .
The Center for Experimental Mechanical Engineering develops weapons as well as military and special equipment .
It also researches methods for enabling enterprise safety in emergency situations .
CNIIHM officially collaborates with other national technology and development organizations , including :The Moscow Institute of Physics and Technology ( PsyTech ) , which specializes in applied physics , computing science , chemistry , and biology .
The Association of State Scientific Centers “ Nauka , ” which coordinates 43 Scientific Centers of the Russian Federation ( SSC RF ) .
Some of its main areas of interest include nuclear physics , computer science and instrumentation , robotics and engineering , and electrical engineering , among others .
The Federal Service for Technical and Export Control ( FTEC ) which is responsible for export control , intellectual property , and protecting confidential information .
The Russian Academy of Missile and Artillery Sciences ( PAPAH ) which specializes in research and development for strengthening Russia ’s defense industrial complex .
Information from a Russian recruitment website , linked to CNIIHM ’s official domain , indicates that CNIIHM is also dedicated to the development of intelligent systems for computer-aided design and control , and the creation of new information technologies .
Some possibility remains that one or more CNIIHM employees could have conducted the activity linking TEMP.Veles to CNIIHM without their employer ’s approval .
However , this scenario is highly unlikely .
In this scenario , one or more persons – likely including at least one CNIIHM employee , based on the moniker discussed above – would have had to conduct extensive , high-risk malware development and intrusion activity from CNIIHM ’s address space without CNIIHM ’s knowledge and approval over multiple years .
CNIIHM ’s characteristics are consistent with what we might expect of an organization responsible for TEMP.Veles activity .
TRITON is a highly specialized framework whose development would be within the capability of a low percentage of intrusion operators .
Release_Time : unknownReport_URL : https://dragos.com/resource/xenotime/XENOTIME is easily the most dangerous threat activity publicly known .
It is the only activity group intentionally compromising and disrupting industrial safety instrumented systems , which can lead to scenarios involving loss of life and environmental damage .
Dragos identified several compromises of ICS vendors and manufacturers in 2018 by activity associated with XENOTIME , providing potential supply chain threat opportunities and vendor-enabled access to asset owner and operator ICS networks .
XENOTIME rose to prominence in December 2017 when Dragos and FireEye jointly published details of TRISIS destructive malware targeting Schneider Electric ’s Triconex safety instrumented system .
The multi-step malware framework caused industrial systems in a Middle Eastern industrial facility to shut down .
The incident represented a shift in the capabilities and consequences of ICS malware .
TRISIS was an escalation of the type of attacks historically targeting ICS systems .
Targeting a safety system indicates significant damage and loss of human life were either intentional or acceptable goals of the attack , a consequence not seen in previous disruptive attacks such as the 2016 CRASHOVERRIDE malware that caused a power loss in Ukraine .
Note : Industrial safety instrumented systems comprise part of a multi-layer engineered process control framework to protect life and environment .
Industrial safety systems are highly redundant and separate controls which override and manage industrial processes if they approach unsafe conditions such as over-pressurization , overspeed , or over-heating .
They enable engineers and operators to safely control and possibly shutdown processes before a major incident occurs .
They ’re a critical component of many dangerous industrial environments such as electric power generation and oil and gas processing .
XENOTIME configured TRISIS based on the specifics and functions of the Triconex system within the industrial control ( ICS ) environment .
XENOTIME used credential capture and replay to move between networks , Windows commands , standard command-line tools such as PSExec , and proprietary tools for operations on victim hosts .
( Full reports detailing XENOTIME ’s tool techniques , and procedures are available to Dragos WorldView customers .
) Because the TRISIS malware framework was highly tailored , it would have required specific knowledge of the Triconex ’s infrastructure and processes within a specific plant .
This means it ’s not easy to scale—however , the malware provides a blueprint of how to target safety instrumented systems .
This tradecraft is thus scalable and available to others even if the malware itself changes .
Dragos ’ data indicates XENOTIME remains active .
Furthermore , Dragos ’ analysis of the TRISIS event continues as we recover additional data surrounding the incident .
Dragos assesses with moderate confidence that XENOTIME intends to establish required access and capability to cause a potential , future disruptive—or even destructive—event .
Compromising safety systems provides little value outside of disrupting operations .
The group created a custom malware framework and tailormade credential gathering tools , but an apparent misconfiguration prevented the attack from executing properly .
As XENOTIME matures , it is less likely that the group will make this mistake in the future .
XENOTIME operates globally , impacting regions far outside of the Middle East , their initial target .
Intelligence suggests the group has been active since at least 2014 and is presently operating in multiple facilities targeting safety systems beyond Triconex .
This group has no known associations to other activity groups .
Dragos threat intelligence leverages the Dragos Platform , our threat operations center , and other sources to provide comprehensive insight into threats affecting industrial control security and safety worldwide .
Dragos does not corroborate nor conduct political attribution to threat activity .
Dragos instead focuses on threat behaviors and appropriate detection and response .
Read more about Dragos ’ approach to categorizing threat activity and attribution .
Dragos does not publicly describe ICS activity group technical details except in extraordinary circumstances in order to limit tradecraft proliferation .
However , full details on XENOTIME and other group tools , techniques , procedures , and infrastructure is available to network defenders via Dragos WorldView .
Threat Group 3390 Cyberespionage .
Dell SecureWorks Counter Threat Unit (TM ) ( CTU ) researchers investigated activities associated with Threat Group-3390 ( TG-3390 ) .
Analysis of TG-3390 's operations , targeting , and tools led CTU researchers to assess with moderate confidence the group is located in the People's Republic of China .
The threat actors target a wide range of organizations : CTU researchers have observed TG-3390 actors obtaining confidential data on defense manufacturing projects , but also targeting other industry verticals and attacking organizations involved in international relations .
The group extensively uses long-running strategic web compromises ( SWCs ) , and relies on whitelists to deliver payloads to select victims .
In comparison to other threat groups , TG-3390 is notable for its tendency to compromise Microsoft Exchange servers using a custom backdoor and credential logger .
CTU researchers divided the threat intelligence about TG-3390 into two sections : strategic and tactical .
Strategic threat intelligence includes an assessment of the ongoing threat posed by the threat group .
Executives can use this assessment to determine how to reduce risk to their organization's mission and critical assets .
Tactical threat intelligence is based on incident response investigations and research , and is mapped to the kill chain .
Computer network defenders can use this information to reduce the time and effort associated with responding to TG-3390 .
CTU researchers assess with moderate confidence that TG-3390 is based in the People's Republic of China .
CTU researchers have evidence that the threat group compromised U.S. and UK organizations in the following verticals : manufacturing ( specifically aerospace ( including defense contractors ) , automotive , technology , energy , and pharmaceuticals ) , education , and legal , as well as organizations focused on international relations .
Based on analysis of the group's SWCs , TG-3390 operations likely affect organizations in other countries and verticals .
TG-3390 operates a broad and long-running campaign of SWCs and has compromised approximately 100 websites as of this publication .
Through an IP address whitelisting process , the threat group selectively targets visitors to these websites .
After the initial compromise , TG-3390 delivers the HttpBrowser backdoor to its victims .
The threat actors then move quickly to compromise Microsoft Exchange servers and to gain complete control of the target environment .
The threat actors are adept at identifying key data stores and selectively exfiltrating all of the high-value information associated with their goal .
CTU researchers recommend the following practices to prevent or detect TG-3390 intrusions :Search web log files for evidence of web server scanning using the URIs listed in the Exploitation section and evidence of Exfiltration using the User-Agent in the Actions on objective section .
Require two-factor authentication for all remote access solutions , including OWA .
Audit ISAPI filters and search for web shells on Microsoft Exchange servers .
CTU researchers infer intent by aggregating observations , analyzing a threat group's activity , and placing the information in a wider context .
Like many threat groups , TG-3390 conducts strategic web compromises ( SWCs ) , also known as watering hole attacks , on websites associated with the target organization's vertical or demographic to increase the likelihood of finding victims with relevant information .
CTU researchers assess with high confidence that TG-3390 uses information gathered from prior reconnaissance activities to selectively compromise users who visit websites under its control .
Most websites compromised by TG-3390 actors are affiliated with five types of organizations around the world :large manufacturing companies , particularly those supplying defense organizations , energy companies , embassies in Washington , DC representing countries in the Middle East , Europe , and Asia , likely to target U.S. based users involved in international relations , non-governmental organizations ( NGOs ) , particularly those focused on international relations and defense , government organizations .
Based on this information , CTU researchers assess that TG-3390 aims to collect defense technology and capability intelligence , other industrial intelligence , and political intelligence from governments and NGOs .
To assess attribution , CTU researchers analyze observed activity , third-party reporting , and contextual intelligence .
For the following reasons , CTU researchers assess with moderate confidence that TG-3390 has a Chinese nexus :The SWC of a Uyghur cultural website suggests intent to target the Uyghur ethnic group , a Muslim minority group primarily found in the Xinjiang region of China .
Threat groups outside of China are unlikely to target the Uyghur people .
TG-3390 uses the PlugX remote access tool .
The menus for PlugX 's server-side component are written exclusively in Standard Chinese ( Mandarin ) , suggesting that PlugX operators are familiar with this language .
CTU researchers have observed TG-3390 activity between 04:00 and 09:00 UTC , which is 12:00 to 17:00 local time in China ( UTC +8 ) .
The timeframe maps to the second half of the workday in China .
The threat actors have used the Baidu search engine , which is only available in Chinese , to conduct reconnaissance activities .
CTU researchers have observed the threat group obtaining information about specific U.S. defense projects that would be desirable to those operating within a country with a manufacturing base , an interest in U.S. military capability , or both .
CTU researchers recognize that the evidence supporting this attribution is circumstantial .
It is possible that TG-3390 is false-flag operation by a threat group outside of China that is deliberately planting indications of a Chinese origin .
TG-3390 has access to proprietary tools , some of which are used exclusively by TG-3390 and others that are shared among a few Chinese threat groups .
The complexity and continual development of these tools indicates a mature development process .
TG-3390 can quickly leverage compromised network infrastructure during an operation and can conduct simultaneous intrusions into multiple environments .
This ability is further demonstrated by analysis of interactions between TG-3390 operators and a target environment .
CTU researchers found no evidence of multiple operators working simultaneously against a single organization .
This efficiency of operation ( a 1:1 ratio of operator to observed activity ) suggests that TG-3390 can scale to conduct the maximum number of simultaneous operations .
These characteristics suggest that the threat group is well resourced and has access to a tools development team and a team focused on SWCs .
TG-3390 's obfuscation techniques in SWCs complicate detection of malicious web traffic redirects .
Malware used by the threat group can be configured to bypass network-based detection ; however , the threat actors rarely modify host-based configuration settings when deploying payloads .