With the recent news of Qasem Soleimani on Friday 3rd January 2020, many organizations have been reviewing their security posture with an eye to how resilient they are against state-backed attackers such as APT33 and APT34. One of our preferred set of mitigation strategies is the “Essential 8” published by the Australian Signals Directorate (ASD): a set of fundamental mitigation strategies as a baseline for securing an organization. It is intended to be a pragmatic set of mitigation strategies designed to address the most common adversary behaviors. We will use the Essential 8 as part of our toolkit in thinking about how to mitigate against the TTPs used by these APT groups.

Last year, Digital Shadows (now ReliaQuest) published a blog on “Mapping Iran’s Rana Institute to MITRE Pre-ATT&CK™ and ATT&CK™” where we discussed some of the tradecraft could be derived from a leak of tools and documents associated with the “Rana Institute”. It is instructive to look at the tradecraft used by the different threat actor groups for three major techniques:

  1. Initial Access and Execution – How the attackers initially breached the defenses
  2. Credential Access – How the attackers harvested additional credentials to enable them to move around inside of the target environment
  3. Collection – How the attackers collected the intelligence they needed to achieve their goals

For each TTP, we provide:

  1. Breakdown of the techniques used
  2. General mitigation advice associated with that technique
  3. Mappings to the ASD Essential 8.

We use the Essential 8 as a representative example of a controls framework.

Rick Holland I also walk through it in this video:

1.   Initial Access and Execution

Both Rana Institute and APT34 (a.k.a., OilRig) had data leaks where tools and other data were posted online. These leaks give a fascinating insight into the TTPs used by these threat actors. Unsurprisingly, to gain initial access both actors relied heavily on the well-used techniques of:

  1. Spear phishing
  2. Gaining access to publicly-facing (web) servers

Spear Phishing

Macro-enabled Microsoft Office documents continue to be a popular choice for gaining Initial Access for threat actors of all stripes and APT34 and Rana Institute are no exception. These have been delivered as email attachments and via malicious links in emails. As of June 2019, researchers at FireEye reported that LinkedIn was also an attack vector used to spread malicious documents. Members of APT34 posed as a lecturer at Cambridge University and invited targets to join their professional network, then distributed malicious documents through those connections. Distributing documents via social media proved to be an effective way to bypass email defenses for some organizations. Microsoft Office documents with embedded macros was the most common initial attack vector used during this campaign. Once opened, the documents executed a series of Visual Basic macros that scheduled tasks, enumerated the system, and attempted to contact a C2 server, all while obfuscating malicious activity.

Digital Shadows (now ReliaQuest) mitigation advice

Attack surface reduction through the disabling of Windows scripting systems where appropriate is a powerful technique for mitigating against email-borne threats. Security awareness training should be used to educate users as to the warning signs of phishing emails in order to reduce the number of infections.

 

Remote Services

Exploiting web servers or used stolen credentials to gain access to remote services such as web servers or Remote Desktop Protocol (RDP) servers is another common tactic used by both APT34 and Rana. Once these public-facing servers had been breached, the attackers used the compromised servers as a stepping stone for exploring the target organization in greater depth.

Digital Shadows (now ReliaQuest) mitigation advice

Software and services which are vulnerable to publicly available exploits are highly likely to be exploited by an attacker. Any service which is Internet-facing should be patched in a timely manner to prevent both targeted and opportunistic attacks. In cases where it is not possible to patch a service, an additional compensating control, such as IP whitelisting may need to be used. If the service accepts login credentials, then two factor authentication should be used to prevent credential stuffing where possible.

 

ASD Essential 8 mappings for Initial Access and Execution

Iranian APT Initial Access and Execution ASD Essential 8 mappings 1

Iranian APT Initial Access and Execution ASD Essential 8 mappings 2

 

2. Credential Access

Credential Dumping

Once the attackers have successfully compromised a Windows machine, a common follow-on action was to use Mimikatz, described by its author as “A little tool to play with Windows security”, to pull credentials from memory. Mimikatz is very powerful as it allows an attacker to extract plaintext credentials from memory, extract hashes from memory and even impersonate a Windows Domain Controller with the dcsync functionality to copy password hashes from an existing domain controller.

Digital Shadows (now ReliaQuest) mitigation advice

Limiting administrator credentials to only those users and continuous monitoring  who have a business requirement to have that level of access is an effective way to limit how much access an attacker can gain with Mimikatz. A modern EDR system with in-memory scanning capabilities can detect the usage of Mimikatz. The most recent versions of Windows have a variety of mitigations against some Mimikatz techniques. Administrators of legacy systems can review this detailed guidance: https://jimshaver.net/2016/02/14/defending-against-mimikatz/ and https://adsecurity.org/?p=1729.

 

ASD Essential 8 mappings for Credential Access

Iranian APT Credential Access ASD Essential 8 mappings

Note: Essential 8 does not have specific guidance around preventing credential dumping via tools such as Mimikatz but since these tools typically require administrative privileges to run, limiting these privileges is an effective control, especially when paired with an EDR system.

 

3.   Collection

APT34 has been known to target Outlook and Exchange servers, and will place .NET webshells in the /owa/auth/ directory of compromised machines. These tools serve as a backdoor and offer the attackers the ability to obfuscate their communication with C2 servers. They also use man in the browser tools to steal credentials and harvest more user information. There has also been evidence that the group will modify registry key values to whitelist the directories that they store data and tools in from antivirus scans. Both of the RATs commonly attributed to APT34 (Poison Frog and Glimpse) use PowerShell to exfiltrate collected data to C2 servers over DNS.

Digital Shadows (now ReliaQuest) mitigation advice

Large amounts of storage being used up unexpectedly is another signal that something potentially suspicious is occurring. Monitoring of key servers to ensure that only specific scripts, such as PowerShell scripts, are able to run and that the appropriate logging is in place to monitor PowerShell and other scripting activity is important. Our blog PowerShell Security Best Practices provides more details on mitigating the risks around PowerShell. Monitoring account activity, including admin accounts, is important for uncovering anomalous and/or malicious behavior.

 

ASD Essential 8 mappings for Collection Iranian APT Collection ASD Essential 8 mappings

 

To learn more, check out our resources around account takeover prevention, or check out our report below:
Account Takeover: Protect Your Customer and Employee Accounts