Blimey, August already? This year has absolutely flown by and shows no signs of slowing down. This month has been another busy one for those in the world of Cyber Threat Intelligence. We’ve been deep diving into a new attack framework, multiple attackers targeting your network at the same time, and the impact of globalization on cyber threats. Please see below for our insights on these events.

Chris: Meet Manjusaka, a sibling of Cobalt Strike

In August, security researchers disclosed research on a new attack framework named the Manjusaka, which shares similarities with the infamous yet dated Cobalt Strike framework. Majusaka has reportedly been used in a small number of live attacks in a probable testing phase; however, it is believed to have the functionality to enable mass deployments. 

The Manjusaka framework uses implants written in the cross-platform Rust programming language, while its binaries are written in the equally versatile GoLang. Its remote access trojan (RAT) implants support command execution, file access, network reconnaissance, with attackers able to use Manjusaka as an alternative for Cobalt Strike, or in parallel to it for redundancy. A fully functional version of the command-and-control (C2), written in GoLang with a User Interface in Simplified Chinese, Manjusaka is freely available and can generate new implants with custom configurations with relative ease.

Manjusaka was first detected during an incident involving a malicious document masquerading as a report about a COVID-19 case in Golmud City in Tibet for contact tracing. This malicious document contained a VBA macro that executed a second stage payload, Cobalt Strike, in order to load it to memory. Cobalt Strike was used to download Manjusaka implants, which can be used in either Windows or Linux environments.

What’s the big deal then? Manjusaka attempts to improve on the likes of Cobalt Strike, which at this stage is fairly dated. Due to the nature of open source frameworks, detection opportunities have increased for Cobalt Strike, decreasing its effectiveness. Given Manjusaka’s ability to work cross-platform and being freely available, it is likely there will be significant adoption of the framework by multiple threat groups, in particular Peoples Republic of China (PRC) linked advanced persistent threat (APT) groups, with such groups known to share common toolsets. One to watch going forwards. 

Check out the blog from Talos here.

Nicole: Multiple attackers, a clear and present danger

Ransomware and extortion groups alike use a variety of tactics to gain access into enterprise environments. With the exception of some opportunistic attack vectors, getting a persistent foot in the door can be one of the most time-consuming phases of the attack life cycle because it requires reconnaissance. Many ransomware developers have created affiliate programs in order to push this task onto affiliates, so the developers can instead focus on the hard tasks, like malware development. Affiliates focus on creating a continuous revenue stream for themselves and the developers by finding new victims to encrypt. But, what happens when an affiliate works with multiple ransomware groups? In their recent white paper, Multiple attackers: a clear and present danger, the Sophos team provides an overview of how incidents with multiple attackers happen. 

In the white paper, the author reviews four case studies where organizations were either faced with multiple ongoing cyber attacks at the same time or encountered cyber attacks separated by short periods of time. An interesting point in the paper is that not all initial access broker (IAB) sales on cybercriminal forums are exclusive, meaning several threat actors or groups may purchase the same network access. This can lead to several different types of attacks with varying objectives such as ransomware or cryptojacking; cryptojacking refers to the process of using someone else’s resources to mine cryptocurrency without their knowledge or authorization.

Opportunistic attacks can happen quickly. Sophos stresses the importance of patching critical vulnerabilities and ensuring tools are configured correctly to prevent multiple attackers. When an attack occurs, do not assume there is only one attacker or threat group active in the environment, that initial access could have been exploited by multiple threat groups. Alternatively, quickly identify and mitigate the attack vector that was exploited during an attack to avoid the risk of additional unauthorized visitors.

Check out the blog from Sophos here.

Stefano: What can a new tool tell us about an APT?

Everyone in this field loves a new, shiny piece of research illuminating a new tool developed by an advanced persistent threat (APT) group. This week, Google’s Threat Analysis Group (TAG) unearthed a new tool that is actively being used by Charming Kitten (also known as APT35, Newscaster, UNC788, and seemingly hundreds of other names), an APT who conducts malicious campaigns on behalf of the Iranian government. The tool, dubbed HYPERSCRAPE, has reportedly been active since 2020 and is currently in use by Charming Kitten.

The researchers observed HYPERSCRAPE being deployed on around two dozen email accounts belonging to users in Iran. How does this tool work? Basically, Charming Kitten uses hijacked authenticated user sessions or stolen credentials to gain initial access into Gmail, Yahoo, or Outlook accounts. Once inside, the attackers use the HYPERSCRAPE to open every email in the inbox, download the relative content, and revert any changes made in order to avoid detection.

So, what can this new tool tell us about Charming Kitten and the Iranian government? Based on the objective of the tool (stealing sensitive information from personal email accounts) and its victimology (users operating in Iran), it is likely that HYPERSCRAPE is currently being used to conduct domestic surveillance campaigns. This observation is also in line with other campaigns previously associated with Charming Kitten, where the APT targeted certain individuals; this includes journalists and dissidents critical of the Iranian government. While we still need to be very careful with our confirmation biases, it is highly likely that the Iranian government is using Charming Kitten to keep track of certain individuals they deem a threat to their national security. 

Ultimately, this story should teach us the importance of monitoring advanced threat groups, while still being mindful of the context in which they operate. A new tool doesn’t necessarily mean a revolution in an APT’s tactics, techniques, and procedures (TTPs)—and to be fair, it rarely means that, as our beloved pyramid of pain has taught us in the past. However, any new report on new APT activity contains precious nuggets of information that, when collated to the rest of our body of knowledge, creates a comprehensive picture that can inform our defensive and mitigation strategies. 

Check out Google’s research here.