Kaspersky researchers uncovered a series of highly targeted attacks against industrial holdings dating back to 2018 — far rarer in the world of advanced persistent threat (APT) actors than campaigns against diplomats and other high-profile political actors.

The toolset used — originally named MT3 by the malware authors — has been dubbed by Kaspersky as “MontysThree.” It uses a variety of techniques to evade detection, including hosting its communications with the control server on public cloud services and hiding the main malicious module using steganography.

Government entities, diplomats, and telecom operators tend to be the preferred target for APTs since these individuals and institutions naturally possess a wealth of highly confidential and politically sensitive information. Far rarer are targeted espionage campaigns against industrial entities — but, like any other attacks against industries, they can have devastating consequences for the business. That’s why, upon noticing the activity of MontysThree, Kaspersky researchers were quick to take note.

Kaspersky detects intensified scamming activities against Apple users

Kaspersky uncovers espionage campaign using rare malware known as firmware bootkit

“MontysThree is interesting not just because of the fact that it’s targeting industrial holdings, but because of the combination of sophisticated and somewhat ‘amateurish’ TTPs,” said Denis Legezo, senior security researcher with Kaspersky’s Global Research and Analysis Team. “In general, the sophistication varies from module to module, but it can’t compare to the level used by the most advanced APTs.”

Steganography

To carry out its espionage, MontysThree deploys a malware program consisting of four modules. The first — the loader — is initially spread using RAR SFX files (self-extracted archives) containing names related to employees’ contact lists, technical documentation, and medical analysis results to trick employees into downloading the files — a common spear-phishing technique. The loader is primarily in charge of ensuring the malware isn’t detected on the system; to do this, it deploys a technique known as steganography.

Steganography is used by actors to hide the fact that data is being exchanged. In the case of MontysThree, the main malicious payload is disguised as bitmap (a format for storing digital images) files. If the right command is inputted, the loader will use a custom-made algorithm to decrypt the content from the pixel array and run the malicious payload.

The main malicious payload uses several encryption techniques of its own to evade detection, namely the use of an RSA algorithm to encrypt communications with the control server and to decrypt the main “tasks” assigned from the malware. This includes searching for documents with specific extensions and in specific company directories.

Microsoft, Adobe Acrobat

MontysThree is designed to specifically target Microsoft and Adobe Acrobat documents; it can also capture screenshots and “fingerprint,” meaning it gathers information about their network settings, hostname, the target to see if it is of interest to the attackers.

The information collected and other communications with the control server are then hosted on public cloud services like Google, Microsoft, and Dropbox. This makes the communication traffic difficult to detect as malicious, and because no antivirus blocks these services, it ensures the control server can execute commands uninterrupted.

MontysThree also uses a simple method for gaining persistence on the infected system — a modifier for Windows Quick Launch. Users inadvertently run the initial module of the malware by themselves every time they run legitimate applications, such as browsers, when using the Quick Launch toolbar.

Kaspersky has not been able to find any similarities in the malicious code or the infrastructure with any known APTs.

“They (actors) use strong cryptographic standards and there are indeed some tech-savvy decisions made, including the custom steganography,” Legezo said. “Perhaps most importantly, it’s clear that the attackers have put significant effort into developing the MontysThree toolset, suggesting they are determined in their aims — and that this is not meant to be a short-lived campaign.”

Discover more from Back End News

Subscribe now to keep reading and get access to the full archive.

Continue reading