KimbakiS Portfolio

This is a collection of some of the projects I've worked on during my ventures into the Cybersecurity world.

View on GitHub

Scenario:

A ticket was opened pertaining to a potential malware threat. The ticket contains multiple file attachments that are presumed to be malware samples.

PREPARATION

Downloaded the malware samples from intelligence site and extracted them in their own directory:

image

There are 5 DLL samples in total

Created a simple Bash script to retrieve the SHA256 hashes of the DLLs (there are only 5 files, but this should be standard practice anyway):

image

I also modified the script to get the SHA1 hashes in another file, but that is redundant to picture here.

SAMPLE: pRsm.dll

VirusTotal mass flags this DLL as a Trojan

image

Opening the sample in VirusTotal’s graph editor, we see that the DLL itself is a bundle of 5 files and, in one of the attack instances, there was a name given that looked like it may be the name of the malware framework, so I looked it up and confirmed this: MgBot

image

APT GROUP: Daggeryfly (aka, Evasive Panda)

And the APT group appears to be called both Daggerfly and Evasive Panda, and this APT is known for using the MgBot malware framework to spy on victims for cyberespionage purposes:

image

(fascinating article about the technical capabilities at this page: Evasive Panda leverages Monlam Festival to target Tibetans)

In line with the “spying” capabilities, according to the security article [Daggerfly: APT Actor Targets Telecoms Company in Africa Symantec Enterprise Blogs](https://www.security.com/threat-intelligence/apt-attacks-telecoms-africa-mgbot), this particular DLL’s job is to capture audio from the system:

image

And MITRE ATT&CK returns the Technique associated with the audio capture in the MgBot malware framework analysis:

image

According to the article at Evasive Panda APT group delivers malware via updates for popular Chinese software, the first malicious download link was:

image

And this article also neatly displays what the functions of the 5 DLLs we have in our samples folder were:

In short, the malware steals info from the clipboard, audio, messages, email credentials, and apparently other assets that aren’t included in our particular scenario.

The APT group also naturally had set up a C2 botnet beforehand at the following IPs:

image

Beyond Windows executables, it also looks like one of the C2 IP addresses has also been associated with Android files as well:

image image

Badge for solving this challenge: Friday Fixer Badge. image