Reader Advisory

Some articles posted in The SlickMaster's Files may contain themes, languages, and content which may neither appropriate nor appealing to certain readers. READER DISCRETION is advised.

Thursday, May 14, 2020

Kaspersky: APT actors shift to mobile and increase activity in ASIA

05/09/2020 05:44:08 PM

The advanced persistent threat (APT) is one of the things that plagued the first quarter of the new decade. The APT activity during the said period demonstrated that infection and distribution of malware via mobile platforms is on the rise, with some campaigns focusing solely on mobile and Asia as its target.

In its press release, Kasperksy cited a three-month APT trends summary for the last quarter that has come from their private threat intelligence research, as well as other sources that cover the major developments that the company’s researchers believe everyone should be aware of. 

APT findings in the first quarter of 2020 confirmed that activity in Asia keeps growing with a variety of attacks spurring across South East Asia, Korea, and Japan. Kaspersky has seen new APT groups with creative and sometimes low-budget campaigns emerging and establishing their presence alongside well-known actors, such as CactusPete and Lazarus.

On top of that, the interest in mobile platforms as a means of attack and dissemination of malware distribution is expected to grow. Kaspersky recently shared reports on a number of campaigns that were strongly focused on mobile attacks, including a LightSpy water-holing campaign that targeted users in Hong Kong and exploited iOS and Android devices, as well as an Android espionage campaign named PhantomLance targeting victims in South East Asia. Notably, both of these campaigns successfully utilized various online platforms, from forums and social media to the Google Play app store, demonstrating a smart approach to distributing malware.

APT actors targeting Asia are not the only ones that developed mobile implants. For instance, TransparentTribe carried out a campaign with a new module named “USBWorm”, catered to victimize users in Afghanistan and India, and as a result, developed a new implant designed to infect Android devices. The malware used is a modified version of the “AhMyth” Android RAT - an open-source piece of malware available on GitHub.

Aside from that, the COVID-19 pandemic has been used by different APT groups since mid-March to lure in victims but does not signify a meaningful change in terms of TTPs other than a popular topic being leveraged to capitalize on vulnerable users. The topic was used by APT actors such as Kimsuky, Hades, and DarkHotel.

“APT activities have not stopped during the pandemic. Actually, some threat actors have capitalized on it in different ways, such as trying to improve their reputation by announcing that they would not target health institutions for the time being. Nevertheless, our findings suggest that both financial gain and geopolitics continue to be the key drivers of APT activity, particularly for actors who emerged in the last two years and are currently consolidating their status as persistent malefactors,” said Vicente Diaz, Principal Security Researcher, Global Research and Analysis Team, Kaspersky.

“Mobile is gaining more traction in new campaigns, as new players emerge with creative solutions, and activity from more seasoned actors has become nearly invisible. This is possibly a consequence of the changing circumstances we all face. As usual, I must add that we do not necessarily have full visibility, and there will be an activity that is not yet on our radar nor fully understood – so protection against both known and unknown threats remains vital for everyone,” added Vicente.

The Q1 2020 APT Trends report summarizes the findings of Kaspersky’s subscriber-only threat intelligence reports, which also include Indicators of Compromise (IOC) data and YARA rules to assist in forensics and malware hunting. For more information, please contact: intelreports@kaspersky.com

In order to avoid falling victim to a targeted attack by a known or unknown threat actor, Kaspersky researchers recommend implementing the following measures:
· Provide your SOC team with access to the latest Threat Intelligence to keep it up to date with new and emerging tools, techniques, and tactics used by threat actors and cybercriminals.
· For endpoint level detection, investigation, and timely remediation of incidents implement EDR solutions such as Kaspersky Endpoint Detection and Response.
· Ensure your endpoint security solution provides protection for mobile devices. It should enable protection from web threats and malware targeting mobile platforms, as well as application and device control.
· In addition to adopting essential endpoint protection, implement a corporate-grade security solution that detects advanced threats on the network level at an early stage, such as Kaspersky Anti Targeted Attack Platform.
·  As many targeted attacks start with phishing or other social engineering techniques, introduce security awareness training, and teach practical skills - for example through the Kaspersky Automated Security Awareness Platform.

Securelist has published the Kasperksy's Q1 2020 APT Trends Report. Click here to read the full report.

Author: slickmaster | © 2020 The SlickMaster's Files

No comments:

Post a Comment

Feel free to make a comment as long as it is within the bounds of the issue, and as long as you do it with decency. Thanks!