Prevailion’s Tailored Intelligence Team has continued to follow an evolving threat actor group dubbed TA505 – a known cyber criminal organization that has likely been active since at least 2017, whose motives are speculated to be financial in nature. This group has been known to infect victims through business email compromise. Once a victim’s system is initially compromised, TA505 has been observed utilizing a wide variety of commercially available and custom remote access trojans. Upon gaining access, with a trojan in the network, they have been observed stealing sensitive financial data and in some cases deploying ransomware as recently as October of 2019.
In our effort to track the proliferation of cybercrime, corresponding to a 300% rise in ransomware cases including the Clop ransomware, Prevailion began to pursue the modified tools that were deployed by this threat actor. We were able to associate samples to this group based upon known tactics, techniques and procedures (TTPs) that led us to active Command and Control (C2) nodes. Once we have collected abundant telemetry associated with the C2 nodes, we then analyze the data using proprietary mathematically-driven algorithms. This allows us to minimize any collection bias and to filter out many false positives. From the output of this process, we called the refined data Evidence of Compromise (EoC), this allows us create a global contagion snapshot that represents a subset of potentially impacted organizations. During our analysis of this campaign we were able to identify at least one U.S. based electrical company, a U.S. state government network, and one of the world’s largest twenty-five banks exhibiting evidence of compromise. The map below denotes organizations that present EoC associated with TA505 indicators.
Prevailion Global Contagion Snapshot of TA505 Activities.
By continuously monitoring EoC Prevailion draws insights into operational trends, such as which regions and verticals are currently experiencing activity, from this threat actor. This visibility will help customers better understand the environment that encompasses their extended network – which includes of all their trusted and 3rd party partners’ networks. This is meant to augment traditional telemetry to better prioritize alerts from security products such as email appliances, firewalls, and antivirus. Prevailion’s platform will help users make better informed decisions, in order to make sure your organization does not become another statistic.
Prevailion’s Tailored Intelligence Team has continued to follow an evolving threat actor group dubbed TA505 – a known cyber criminal organization that has likely been active since at least 2017. Based upon their previous targeting trends, their motives are likely to be influenced by financial gain. This group has been observed infecting victims through spam campaigns that either contain malicious Microsoft office files, or a URL to a malicious domain. Once the victim is infected, TA505 is known to use a wide variety of commercially available and new remote access trojans. Most recently these threat actors have recently been observed deploying FlawedGrace, FlawedAmmyy, Snatch, SDBbot, and ServHelper. One unique method employed by this group includes using various encodes to aid in detection evasion. They have been observed using both the shikata-ga-nai encoder according to FireEye, and custom packers. In order to aid in reversing efforts, an unpacker was released on GitHub by Tera0017.
In other cases they have been observed deploying signed binaries of FlawedAmmyy. Once the threat actors have established persistence within a network, they are able to steal confidential information. In some cases they have deployed different varieties of ransomware including Locky, Jaff, Global Imposter and most recently Clop ransomware.
The Tailored Intelligence Team at Prevailion has uncovered malicious activity around the globe associated with TA505. Our telemetry shows targeting in six continents, spread across a multitude of different sectors and countries. The most impacted geographic area, according to our telemetry, was Europe. Through our analysis of these victims, researchers uncovered that the two most infected verticals were education and finance.
Prevailion European Contagion Snapshot of TA505 Activities.
The second most impacted region was North America, particularly the United States. In our analysis of North American based targets, the two most predominant verticals were education, and wholesale trade. Interestingly, we also noticed that there was a large number of victims that appeared in the Asia-Pacific region. Predominantly these victims were located in Taiwan. Here we’ve seen heavy infiltration of government ministries. This vertical constituted 67% of all targeting in the region. This trend of targeting Government networks will be further explored in the coming sections of this report.
Prevailion is not only able to break victims down by geographic displacement, but also cluster victims into verticals. We observed EoCs suggesting the verticals of education, finance, and public administration were heavily compromised by this group. There were additional compromised organizations in wholesale trade, and healthcare to a lesser extent, with a few victims in miscellaneous categories. Some of the victim organizations in the other category included a US based energy company and transportation organizations such as an airline.
Overall Contagion Snapshot By Sector of TA505 Activities.
Infection within the education vertical, primarily universities, was most rampant. While it stands to reason that larger universities could have originally shown indicators of compromise as a result of their own research departments, such as a web crawler, most of those which showed EoC were smaller universities. The telemetry associated with these smaller institutes appears to closely mirror the patterns of other known victims across the spectrum, denoting that they are almost certainly infected.
We hypothesize that some organizations presenting EoC, such as the smaller universities, are more likely targets of opportunity as they lack sufficient security resources when compared to more hardened networks in the banking or insurance vertical. Throughout 2019 there have been reports of universities being extorted for payment or threatened with ransomware. Another potential motivation for the focus on these establishments could be that they are useful as a staging ground and may be employed by attackers to gain access to more hardened networks. Prevailion previously reported upon this tactic in Operation BlockChain Gang last year, where compromised email accounts and a hostname were used in a subsequent attack.
The financial sector appeared to be one of the primary targets of TA505, with the group hitting multiple banks and insurance organizations worldwide. We noted similar activity as other firms in the security industry, where they used ServHelper in at least one operation in the finance vertical. TA505 effort’s resulted in evidence of compromise being exhibited by at least one of the top twenty-five banks in the world; the list of the top twenty-five banks was curated by S&P’s Global Marketing Intelligence team. We also identified activity associated with a prominent non-government organization involved in finance.
We proceeded to identify additional targeting associated with this group, in particular their efforts against French financial organizations. This led us to detect an unusually large concentration of malicious domains hitting the same French-based groups. Our conclusion is that the threat actors were able to deploy multiple trojans within the same network, which would allow persistent access if a single command and control channel went offline, or if an agent was detected.
Finance and Investment Sector snapshot by country of TA505 Activities.
As the graphic above shows, we were able to detect that similar organizations throughout the world that were targeted. We observed that financial structures in the US and Italy were also included in the operation. Based on previous knowledge of TA505 techniques, we hypothesize that this is a continuation of their activities intended to steal sensitive financial data.
One other area where we observed TA505 activity was public administrations, which is comprised of both municipal and federal government entities, across the globe. This correlates with recent cyber activities against various governments that we have observed throughout the past year. While TA505 has not been part of any of the higher profile cases such as the one against Baltimore city or the Atlanta airport We have identified at least a U.S. state government networks that was actively compromised by this group.
While there has been significant reporting on these activities in the United States, Prevailion has observed EoC across a number of countries to include France, Taiwan, Great Britain, and the US. One interesting datapoint was that Taiwan, not the United States, actually lead this category in terms of displaying the majority of EoC after we ran the post processing scripts. This suggests that more public administrative organizations will experience ransomware attacks, it is likely to become more of a global issue. We predict this trend is likely to continue as long as we see these victims continuing to pay the ransom. Organizations in this vertical should continue to be on alert for this group.
Public Administration Sector snapshot by country of TA505 Activities.
The threat actor group known as TA505 has been active since 2017, and does not show any sign of slowing down in the coming year. According to Verizon data breach report of 2019, external financially motivated threat actors are still the most prevalent cause of data breaches. With the continued activity from groups such as this and many others, and the average cost of a data breach approaching 3.9 million dollars according to IBM, the cost of not taking this threat seriously could prove to be quite expensive.
While these threat actors may not operate at the level of most APTs, they are still highly successful at compromising organizations. They have proven themselves capable of avoiding detection through various techniques such as signing binaries with legitimate certificates and obfuscating payloads with encoders. Global targeting is likely to encompass additional verticals and locations, however, our compromise intelligence platform enables us to draw new insights into where this threat actor is having the most success. With this information we can better protect our customers, and inform security-conscious readers through posts such as this on TA505.
A member of the FCC renewed urgency calls on Apple and Google to remove TikTok from their app stores, raising concerns that TikTok’s Chinese-based parent company is collecting user data that is being accessed in China.
What Wicked Webs We Un-weave: Wizard Spider once again proving it isn’t you, it isn’t me; we search for things that you can’t see Authored by: Matt Stafford and Sherman Smith Executive summary: In late January 2022, Prevailion’s Adversarial Counterintelligence Team (PACT) identified extensive phishing activity designed to harvest credentials for Naver. Naver is a […]