O futuro do Zero Trust e do SASE é agora! Assista sob demanda

fechar
fechar
  • Por que Netskope chevron

    Mudando a forma como a rede e a segurança trabalham juntas.

  • Nossos clientes chevron

    A Netskope atende a mais de 3.000 clientes em todo o mundo, incluindo mais de 25 das empresas da Fortune 100

  • Nossos parceiros chevron

    Fazemos parceria com líderes de segurança para ajudá-lo a proteger sua jornada para a nuvem.

O mais alto nível de Execução. A Visão mais avançada.

A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.

Obtenha o Relatório
A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.
Ajudamos nossos clientes a estarem prontos para tudo

Veja nossos clientes
Woman smiling with glasses looking out window
A estratégia de comercialização da Netskope, focada em Parcerias, permite que nossos Parceiros maximizem seu crescimento e lucratividade enquanto transformam a segurança corporativa.

Saiba mais sobre os parceiros da Netskope
Group of diverse young professionals smiling
Sua Rede do Amanhã

Planeje seu caminho rumo a uma rede mais rápida, segura e resiliente projetada para os aplicativos e usuários aos quais você oferece suporte.

Receba o whitepaper
Sua Rede do Amanhã
Apresentando a plataforma Netskope One

O Netskope One é uma plataforma nativa da nuvem que oferece serviços convergentes de segurança e rede para permitir sua transformação SASE e zero trust.

Saiba mais sobre o Netskope One
Abstrato com iluminação azul
Adote uma arquitetura Secure Access Service Edge (SASE)

O Netskope NewEdge é a maior nuvem privada de segurança de alto desempenho do mundo e oferece aos clientes cobertura de serviço, desempenho e resiliência inigualáveis.

Conheça a NewEdge
NewEdge
Netskope Cloud Exchange

O Cloud Exchange (CE) da Netskope oferece aos clientes ferramentas de integração poderosas para tirar proveito dos investimentos em estratégias de segurança.

Saiba mais sobre o Cloud Exchange
Vídeo da Netskope
A plataforma do futuro é a Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) e Private Access for ZTNA integrados nativamente em uma única solução para ajudar todas as empresas em sua jornada para o Secure Access Service Arquitetura de borda (SASE).

Vá para a plataforma
Vídeo da Netskope
Next Gen SASE Branch é híbrida — conectada, segura e automatizada

Netskope Next Gen SASE Branch converge o Context-Aware SASE Fabric, Zero-Trust Hybrid Security e SkopeAI-Powered Cloud Orchestrator em uma oferta de nuvem unificada, inaugurando uma experiência de filial totalmente modernizada para empresas sem fronteiras.

Saiba mais sobre Next Gen SASE Branch
Pessoas no escritório de espaço aberto
Desenvolvendo uma Arquitetura SASE para Leigos

Obtenha sua cópia gratuita do único guia de planejamento SASE que você realmente precisará.

Baixe o eBook
Mude para serviços de segurança na nuvem líderes de mercado com latência mínima e alta confiabilidade.

Conheça a NewEdge
Lighted highway through mountainside switchbacks
Permita com segurança o uso de aplicativos generativos de IA com controle de acesso a aplicativos, treinamento de usuários em tempo real e a melhor proteção de dados da categoria.

Saiba como protegemos o uso de IA generativa
Ative com segurança o ChatGPT e a IA generativa
Soluções de zero trust para a implementação de SSE e SASE

Conheça o Zero Trust
Boat driving through open sea
Netskope obtém alta autorização do FedRAMP

Escolha o Netskope GovCloud para acelerar a transformação de sua agência.

Saiba mais sobre o Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Saiba mais sobre como a Netskope pode ajudá-lo a proteger sua jornada para a nuvem.

  • Blog chevron

    Saiba como a Netskope permite a transformação da segurança e da rede por meio do SSE (Security Service Edge)

  • Eventos e workshops chevron

    Esteja atualizado sobre as últimas tendências de segurança e conecte-se com seus pares.

  • Security Defined chevron

    Tudo o que você precisa saber em nossa enciclopédia de segurança cibernética.

Podcast Security Visionaries

How to Use a Magic Quadrant and Other Industry Research
Neste episódio, Max Havey, Steve Riley e Mona Faulkner analisam o intrincado processo de criação de um Magic Quadrant e por que ele é muito mais do que apenas um gráfico.

Reproduzir o podcast
Como usar um Quadrante Mágico e outros podcasts de pesquisa do setor
Últimos blogs

Leia como a Netskope pode viabilizar a jornada Zero Trust e SASE por meio de recursos de borda de serviço de segurança (SSE).

Leia o Blog
Sunrise and cloudy sky
SASE Week 2023: Sua jornada SASE começa agora!

Replay das sessões da quarta SASE Week anual.

Explorar sessões
SASE Week 2023
O que é o Security Service Edge?

Explore o lado de segurança de SASE, o futuro da rede e proteção na nuvem.

Saiba mais sobre o Security Service Edge
Four-way roundabout
  • Empresa chevron

    Ajudamos você a antecipar os desafios da nuvem, dos dados e da segurança da rede.

  • Liderança chevron

    Nossa equipe de liderança está fortemente comprometida em fazer tudo o que for preciso para tornar nossos clientes bem-sucedidos.

  • Customer Solutions chevron

    Estamos aqui junto com você a cada passo da sua trajetória, assegurando seu sucesso com a Netskope.

  • Treinamento e certificação chevron

    Os treinamentos da Netskope vão ajudar você a ser um especialista em segurança na nuvem.

Apoiando a sustentabilidade por meio da segurança de dados

A Netskope tem o orgulho de participar da Visão 2045: uma iniciativa destinada a aumentar a conscientização sobre o papel da indústria privada na sustentabilidade.

Saiba mais
Apoiando a sustentabilidade por meio da segurança de dados
Pensadores, construtores, sonhadores, inovadores. Juntos, fornecemos soluções de segurança na nuvem de última geração para ajudar nossos clientes a proteger seus dados e seu pessoal.

Conheça nossa equipe
Group of hikers scaling a snowy mountain
A talentosa e experiente equipe de Serviços Profissionais da Netskope fornece uma abordagem prescritiva para sua implementação bem sucedida.

Conheça os Serviços Profissionais
Netskope Professional Services
Proteja sua jornada de transformação digital e aproveite ao máximo seus aplicativos de nuvem, web e privados com o treinamento da Netskope.

Saiba mais sobre Treinamentos e Certificações
Group of young professionals working

Git Your RATs Here!

Jan 17 2018
Tags
Malware
Netskope Threat Research Labs
Threats

Netskope Threat Research Labs has discovered an attack that hosts its payload Remote Access Trojan (RAT) on GitHub. The hosting of the malicious code behind cloud apps is becoming popular among attackers. In December 2017, we discovered TelegramRAT which used Dropbox to host its malicious payload. Of course, GitHub can be used as a resilient malware payload host because of its designed high availability. Another central benefit the attacker has in hosting the payload on a cloud App, such as GitHub, is that it is often allow listed from security scanners. This means that the RAT will get a pass until, perhaps, when it is detonated, at which time, it is often too late.

Generally, this allow listing of cloud apps is done to reduce the performance issues introduced by blind scanners which evaluate the entire cloud app space equivalently. It is for this reason that we recommend deployment of cloud app aware security scanners which can differentiate between sanctioned instances of the app, like those used by internal developers, and those that are unsanctioned, like those used by attackers.

In this case, the attacker used GitHub’s native branching to hide the malware from casual passers-by. The attacker behind this tailored the hosting of files in GitHub to hide their malware files behind different branches rather than a master branch so that it’s not directly visible to users. We worked with the GitHub security team, and the malicious account is now taken down at the time writing this blog.

Threat Detection & Protection

The fact that many organizations use Github for source control and to support the ease of use, the organizations typically allow list all the traffic to and from Github.com. In this case, it is Github.com; but the allow listing can also apply to other cloud apps, which leads to a new attack surface. Only Netskope has the capability of performing an in-depth inspection at the instance level of a cloud app, which ultimately provides the best solution for scenarios such as the ones described in this blog. For example, Netskope Active Platform customers can use the Netskope Context Engine to enable cloud app instance-level policies to block downloads from unsanctioned cloud storage applications. There were a couple of binaries hosted on the GitHub account which dropped CyberGate RAT, and Netskope Threat Protection detects these threats as “Trojan.GenericKD.6190562”, “Trojan.Agent.CPZE”, “Trojan.Autoit.Agent.PT” and the dropped RAT binary as “Trojan.Agent.AROC”.

Recomendações

Netskope recommends the following to combat such threats:

  • Detect and remediate cloud threats using a threat-aware CASB solution like Netskope and enforce policy on usage of unsanctioned services as well as unsanctioned instances of sanctioned cloud services
  • Sample policies to enforce:
    • Scan all uploads from unmanaged devices to sanctioned cloud applications for malware
    • Scan all uploads from remote devices to sanctioned cloud applications for malware
    • Scan all downloads from unsanctioned cloud applications for malware
    • Scan all downloads from unsanctioned instances of sanctioned cloud applications for malware
    • Enforce quarantine/block actions on malware detection to reduce user impact
    • Block unsanctioned instances of sanctioned or well-known cloud apps to prevent attackers from exploiting user trust in the cloud. While this seems a little restrictive, it significantly reduces the risk of malware infiltration attempts via the cloud.
  • Enforce DLP policies to control files and data en route to or from your corporate environment
  • Regularly backup and turn on versioning for critical content in cloud services
  • Enable the “View known file extensions” option on Windows machines
  • Warn users to avoid executing unsigned macros and macros from an untrusted source, unless they are confident they are safe
  • Warn users to avoid executing a file unless they confident that the files are harmless
  • Warn users against opening untrusted attachments, regardless of their extensions or filenames
  • Keep systems and antivirus updated with the latest releases and patches

Peering into the malicious GitHub account

The GitHub user account hosting malicious codes is as shown in Figure 1.

Figure 1: GitHub account hosting malicious repositories.

As shown in Figure 1, the attacker created four repositories in November 2017 that were still active at the time of writing this blog. Every repository hides malicious files in different branches with similar functionality of infection. Let’s have a close look at one of the repositories, “fisf” as shown in Figure 2.

Figure 2:  Fisf master branch shows one commit and has two branches.

By default, GitHub shows master branch details, and it shows only one commit with filename “README.md” which doesn’t look suspicious. But when you closely look at the “fisf” repository, it has two branches as shown in Figure 3.

Figure 3: Default and active branches of the fisf repository.

This implies “fisf” repository has default master branch and active branch named “ggle.tg” where the malicious file “formulaire_FSF.scr” resides as shown in Figure 4.

Figure 4: Malicious file “formulaire_FSF.scr” is hosted in this active branch.

All the repositories have the following similar malicious binaries which eventually drop the CyberGate RAT.

formulaire_FSF.scr MD5: 81952E0B71C69375AE414CBC04FCB18D

Formulaire-FSF.exe MD5:D257C4805FBEA141C20407BC74E86C61

DataBase_BTC.scr MD5:89FCF05CDBB005DAD6ACC2D9F89E3694

Etat De Cotisation_Crrae.scr MD5: 40111D747DE37B1BA32BE0EF634CEACD

We observed that these malware have the following functionalities:

  • Use of code obfuscations and packed code
  • Stores malicious files and decoy documents inside resource sections
  • Employs anti-VM/anti-analysis techniques
  • Creates scheduled tasks to run its payload
  • Drops and displays decoy Office document
  • Injects RAT binary into legitimate Windows processes
  • Steals usernames and passwords from browsers, windows messenger, and other programs

Technical Analysis

File formulaire_FSF.scr analysis

The visual representation of the execution flow to summarize the entire infection chain of the malware in Netskope Cloud Sandbox is as shown in Figure 5.

Figure 5: Entire process summary of the infection chain.

The malicious file “formulaire_FSF.scr”, is a DOT NET (.NET) compiled binary and is heavily obfuscated as shown in Figure 6.

Figure 6: Dot net compiled binary using obfuscated code.

The code then deobfuscates into memory and executes it as shown in Figure 7.

Figure 7: Unpacks its code and executes it from the memory.

Dumping this memory code reveals another obfuscated .NET binary [MD5: 9B3617A42E46C56AAA5675A796FEF13B] as shown in Figure 8.

Figure 8: Dumped binary is also another obfuscated DOT NET file.

As shown in above Figure 8, this dumped binary has two resources, out of which the resource “XMOTCZTVUXMTIBNVMU” is loaded and split using string “kozqk” into array[0] and array[1]. The split code reveals that this single resource contains two more encrypted executables which are shown in Figure 9.

Figure 9: One resource has two executable files.

Both files from the resource are then decrypted using function “bigdick()” as shown in Figure 10.

Figure 10: Both binaries from the resource are decrypted.

As mentioned earlier, the single resource has two encrypted binary files which are stored under array[1] and array[0]. The array[1] binary is then decrypted and loaded into variable “assembly” (we will dump this and call it as binary1). Similarly, the array[0] binary is decrypted and stored into variable “array2”. ” (we will dump this and call it as binary2). The main code executing the two decrypted binaries is shown in Figure 11.

Figure 11: Main code to execute two decrypted binary files.

Since assembly (binary1) is loaded using “AppDomain.CurrentDomain.Load”, the code identifies it as a DLL and invokes different DLL functions with parameters. Since only variables “flag” and “flag2” are set to true, listed below are the steps involved:

  1. Call “okapise” function from the loaded assembly (binary1) with parameter such as “BDQAGZ.exe”
  2. Call “Inj” function from the loaded assembly (binary1) with parameter like array2 (binary2), “svchost” string
  3. Call “zalepen” function from the loaded assembly (binary1) with “bind” resource code

Function okapise analysis

This binary is also a .NET DLL binary file with the internal name “notsoclassy.dll” as shown in Figure 12.

Figure 12: Binary 1 is a DOT NET DLL file.

As shown in Figure 10, this binary is loaded into the memory and one of function name “okapise” is invoked. The code snippet of “okapise” function is shown in Figure 13.

Figure 13: Function code of “okapise

As shown in Figure 13, the function loads the XML file from resource name “TE” and drops the XML file with random names under “AppData\Roaming\BDQAGZ\” as shown in Figure 14.


Figure 14: XML file dropped and used for scheduled tasks.

It then executes schtasks.exe to create scheduled tasks like “C:\Windows\System32\schtasks.exe” /Create /TN “BDQAGZ\BDQAGZ” /XML “C:\Users\Windows7\AppData\Roaming\BDQAGZ\addddd.xml”.

The DLL has many different functions like disabling UAC (user account control) and DisableRegistryTools as shown in Figure 15.

Figure 15: Code to disable UAC and registry tools.

Function Inj file Analysis – The CyberGate RAT

As shown in Figure 10 earlier, the code invokes a function called “Inj” with parameters like array2 (binary2), string “svchost” etc. A snippet of the function code is shown in Figure 16.

Figure 16: Function Inj used to inject the binary file into different legitimate processes

The function finds process name to inject for example, in this case, it is “svchost.exe” and writes the binary2 file into the process memory of “svchost.exe” using function code as shown in Figure 17.


Figure 17: Inject binary2 into the process memory of svchost.exe.

The binary2 which will be injected is compiled in Delphi, and it has hidden data in resource section as shown in Figure 18.

Figure 18: Binary2 resource contains hidden data.

The snippet of code that loads and unpacks its code from this resource as shown in Figure 19.

Figure 19: Binary2 file finds and loads resource data with name “XX-XX-XX-XX”.

The binary2 file has a number for anti-analysis check as shown in Figure 20.

Figure 20: Anti-analysis checks

The binary2 file steals usernames and passwords from different software components as shown in Figure 21.

Figure 21: Binary2 file steals usernames and passwords from different software.

Further unpacking in the memory reveals binary2 is the CyberGate RAT payload as shown in Figure 22.

Figure 22: Strings in the unpacked memory reveal the CyberGate RAT payload.

The CyberGate RAT then starts communicating with a dynamic DNS command and control (C&C) server “crpa.noip.me:1401” as shown in Figure 23.

Figure 23: Command and control communication on port 1401.

Decoy document

Lastly, the main dumped executable calls “zalepen” function with decrypted resource name “bind”, which drops a decoy Microsoft Office document “VEHIG.docx” file under the “C:\Users\Windows7\AppData\Local\Temp\” folder and executes it. The decoy document is as shown in Figure 24.

Figure 24. Decoy Office document dropped by the malware.

Conclusão

We are continuing to see the use of cloud apps by the attackers to host their malicious code. Attackers are cleverly leveraging features such as branching in GitHub to hide their malware. Netskope Advanced Threat Protection with its unique cloud vantage point combined with multi-layered threat detection and remediation capabilities, offers customers a cloud scale platform that understands, protects and responds to sophisticated attacks. Deploying a threat-aware security solution such as Netskope Threat Protection, enterprises can identify and remediate these threats.

Stay informed!

Subscribe for the latest from the Netskope Blog