Context
CERT Intrinsec presentation
APT27 Presentation
Operation’s timeline
APT27 Techniques, Tactics and procedures
Tactic ID | Technique ID | Technique Name |
Initial Access | T1190 | Exploit Public-Facing Application |
Execution
Tactic ID | Technique ID | Technique Name |
Execution | T1059.001 | Command and Scripting Interpreter: PowerShell |
Execution | T1059.003 | Command and Scripting Interpreter: Windows Command Shell |
Execution | T1047 | Windows Management Instrumentation |
Persistence
Tactic | Technique ID | Technique Name |
Persistence | T1569.002 |
Create or Modify System Process: Windows Service
|
Persistence | T1547.001 |
Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder
|
Persistence | T1112 |
Modify Registry
|
Persistence | T1078.002 |
Valid Accounts: Domain Accounts
|
First payload found by CERT Intrinsec was the HyperBRO Remote Access Trojan. HyperBRO malware is a closed-sources application typical of APT27 threat group’s activities.
- Bypass UAC
- Execute local & remote commands
- Steal data
- Keylogging
- Capture keyboard
- Edit registry
- Manage files, process, services
HyperBRO Malware description
Deployment
Known Paths
HyperBRO Extractor
Description
Usage
Output Example
Discovery & Lateral Movement
Tactic ID | Technique ID | Technique Name |
Discovery
|
T1087.002 |
Account Discovery: Domain Account
|
Discovery
|
T1087.003 |
Account Discovery: Email Account
|
Discovery
|
T1087.001 |
Account Discovery: Local Account
|
Discovery
|
T1482 |
Domain Trust Discovery
|
Discovery
|
T1083 |
File and Service Discovery
|
Discovery
|
T1146 |
Network Service Discovery
|
Discovery
|
T1135 |
Network Share Discovery
|
Discovery
|
T1018 |
Remote System Discovery
|
Discovery
|
T1082 |
System Information Discovery
|
Discovery
|
T1057 |
Process Discovery
|
Lateral Movement
|
T1570 |
Lateral Tool Transfer
|
Lateral Movement
|
T1021.006 |
Remote Services: SMB Windows Admin Shares
|
Lateral Movement
|
T1021.001 |
Remote Services: Remote Desktop Protocol
|
Credential Access
Tactic ID | Technique ID | Technique Name |
Credential Access | T1003.001 | OS Credential Dumping: LSASS Memory |
Credential Access | T1003.003 | OS Credential Dumping: NTDS |
Defense Evasion
Tactic ID | Technique ID | Technique Name |
Defense Evasion
|
T1574.002 |
Hijack Execution Flow: DLL Side Loading
|
Defense Evasion
|
T1070.004 |
Indicator Removal on Host: File Deletion
|
Defense Evasion
|
T1036.004 |
Masquerading: Masquerade Task or Service
|
Defense Evasion
|
T1036.005 |
Masquerading: Match Legitimate Name or Location
|
Defense Evasion
|
T1562.001 |
Impair Defenses: Disable of Modify Tools
|
Defense Evasion
|
T1548.002 |
Abuse Elevation Control Mechanism: Bypass User Account Control (UAC bypass using CMSTPLUA COM interface)
|
Command and Control
Tactic ID | Technique ID | Technique Name |
Command and Control | T1090.001 | Proxy: Internal Proxy |
Command and Control | T1071.001 | Application Layer Protocol: Web Protocols |
Data Collection
Tactic ID | Technique ID | Technique Name |
Collection | T1560.001 |
Archive Collected Data: Archive via Utility
|
Collection | T1114.001 |
Email Collection: Local Email collection
|
Collection | T1074.001 |
Data Staged : Local Data Staging
|
Collection | T1074.002 |
Data Staged: Remote Data Staging
|
Collection | T1005 |
Data from Local System
|
Collection | T1038 |
Data from Network Shared Drive
|
Exfiltration
Tactic ID | Technique ID | Technique Name |
Exfiltration | T1071.001 | Application Layer Protocol: Web Protocols |
APT27 Intrusion Set
Lessons Learned
To prevent those types of attacks, CERT Intrinsec recommends monitoring network and endpoints activities. Indeed, supervising network equipments allows to track down malicious activities performed by advanced persistent threat, including command and control communications and exfiltration. Depending on your situations : XDR / MDR approaches combined with SOC and proper threat intelligence.
Ensuring a proper log retention and storage is a good way to improve detection of malicious behaviour.
Handling network, Active Directory hardening especially regarding trusts, and least privilege principle is very important to slow down attackers in the event of an intrusion.
When compromising servers, particularly domain controllers, operators are used to execute commands to collect credentials or to dump NTDS database. Very useful information sources are available on systems and need to be monitored to spot attackers’ actions. These sources are Sysmon, that allows to log various events helping detection, and Microsoft Protection Logs where many evidences were found during the investigation. CERT Intrinsec published an article about this artefact and a parser to extract useful informations from it. You can read this article here.
As explained previously, adversaries can take advantage of a vulnerable exposed server to enter the corporate’s network. That shows the importance of keeping public-facing equipments up-to-date and managing vulnerabilities (support at least by an external asset security monitoring approach to ensure a second line of defense in complexe / fast evolving environment).