Skip to content

Intrusions and Malware - Case studies

This topic would deserve a full encyclopedia and is close to impossible to maintain. Just very few examples below, selected mainly for the clarity of description.

Almost every article indicated below include IoC (indicators of compromise) and TTP (techniques, tactics and procedures described in terms of MITRE ATT&CK).

Also look at the "Automated Attacks" section in the Defense - Resources page of this website (Wannacry, Petya).

Ransomware

Exfiltration

  • Public Opinion Survey Results: You’re Pwned I observed an intrusion that originated from the direct distribution of a Cobalt Strike beacon via phishing email. Although I have seen phishing campaigns delivering Cobalt Strike directly in the past, they are generally not as common. This short blog will highlight the hands-on-keyboard activity of the threat actors five hours after the initial infection.
  • A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion This post explores some of the TTPs employed by a threat actor who was observed deploying ShadowPad during an incident response engagement. ShadowPad is a modular remote access trojan (RAT) which is thought to be used almost exclusively by China-Based threat actors.
  • A Truly Graceful Wipe Out In this intrusion, dated May 2023, we observed Truebot. Exfiltration of data and the deployment of the MBR Killer wiper. The threat actors deployed the wiper within 29 hours of initial access.

Command and Control (C&C)

Initial Access: Backdoor or Vulnerability?

  • CVE-2021-44529 A code injection vulnerability in the Ivanti EPM Cloud Services Appliance (CSA) allows an unauthenticated user to execute arbitrary code with limited permissions. "why this is added to the code? It is a left-over from testing or more likely, a backdoor to get access to the appliances? I do know the answer...". If it is a backdoor, its usage would correspond to "Supply chain compromise" in MITRE ATT&CK; if it is a vulnerability, its usage would instead correspond to "Exploit Public-Facing Application". The author of that analysis seems to believe it is a backdoor. Very interesting from a technical point of view (PHP commands encoded in cookie values).

Botnets

Clickjacking

A very lucrative usage of botnets is clickjacking, i.e., fraudulent clicks by bots on ads published by criminals. At 10 cents per click, it is easy to imagine the amount of money involved in this kind of frauds. Botnets specialized on this activity are thus particularly sophisticated.