MIRAGE

16
MIRAGE CPSC 620 Project By Neeraj Jain Hiranmayi Pai

description

MIRAGE. CPSC 620 Project By Neeraj Jain Hiranmayi Pai. Table of Contents. Introduction Background Analysis Identification of Victims Threat Factors Conclusion. Introduction. What is a malware? What is a “Mirage” malware?. Background. - PowerPoint PPT Presentation

Transcript of MIRAGE

MIRAGE Malware

MIRAGECPSC 620 Project ByNeeraj JainHiranmayi Pai

Table of ContentsIntroductionBackgroundAnalysisIdentification of VictimsThreat FactorsConclusion

IntroductionWhat is a malware?What is a Mirage malware?

Malware is any software that is intended to damage or disable computers and computer systems. Its various types are Trojan Horse, Virus, Logic Bomb, Time Bomb, Trapdoor, Worm, Rabbit, etc

Mirage is a remote access trojan (RAT) .It embeds itself in executable files disguised as PDFs. The Mirage malware program itself is very crafty and is designed to evade easy detection, according to SecureWorks. All of its communications with its command and control servers are disguised to appear like the URL traffic pattern associated with Google searches.3BackgroundIs linked to the same hackers behind the RSA breach last year [1].Mirage shares attributes with the malware families JKDDOS and LingboMirage Trojan targets mid-level to senior-level executives by sending out spear-phishing email.`

AnalysisDistribution VectorBehavior AnalysisControl and Command Server OperationsVariants

5Distribution VectorThe spear phishing emails contain an attachment that includes a malicious payload that installs a copy of Mirage.CTU researchers have identified several files that drop and execute a copy of Mirage onto a target system. These "droppers" are designed to look and behave like PDF documents.

In one example, CTU researchers observed an executable file (MD5 hash ce1cdc9c95a6808945f54164b2e4d9d2) that upon execution drops a copy of Mirage and opens an embedded PDF of a news story titled "Yemeni Women can participate in politics just like men, says President Saleh" that was posted on the Yemen Observer's website.6Behavior AnalysisThere are two main variants of the Mirage Trojan.Variants are based on the way the trojan communicates with the command and control (C2) servers.When Mirage executes, the original file copies itself to a folder under C:\Documents and Settings\\ or C:\Windows\ and then deletes the original file.CTU researchers have observed the following filenames created after execution: svchost.exe ,ernel32.dll, thumb.db, csrss.exe, Reader_SL.exe, MSN.exe

Role of C2 servers is to CTU researchers have observed the following filenames created after execution: svchost.exe ,ernel32.dll, thumb.db, csrss.exe, Reader_SL.exe, MSN.exe7Control and Command Server Operations - 1Mirage tries to send a system profile by contacting the C2 server using a standard HTTP request.This profile contains the CPU speed, memory size, system name and username.It is observed that this communication occurs over ports 80, 443 and 8080

8Control and Command Server Operations - 2Variant 1

The earliest variant of Mirage uses a HTTP POST method to send a request to the Control Server. This request contains detailed system information of the infected system to give the Control server a rough profile of each system that is infected and that is trying to contact it.The initial payload starts with the word "Mirage", which in its encoded state is "Mjtdkj". From there, Mirage encodes and sends the MAC address, CPU information, system name and username in the initial request to the C2 server.If the C2 server successfully receives the request, then it responds with an HTTP response code "200 OK". The word "Mirage" appears in its payload, followed by two null bytes. If there is no response or an invalid response from the C2 server, the infected system continues to send initial payload containing all the system information at regular intervals.9Control and Command Server Operations - 3Raw valuesMirageRaw hex0x4d0x690x720x610x670x65Raw decimal7710511497103101Encoded decimal77106116100107106Encoded hex0x4d0x6a0x740x640x6b0x6aEncoded valuesMjtdkj

The payload is encoded with a simple cipher to mask the data being sent to the C2 server. The cipher encodes the payload by adding each character's ASCII value by its offset from the start of the payload.10Control and Command Server Operations - 4The second variant of Mirage uses HTTP GET requests

In this variant, request's payload is contained in a Base64-encoded string in the initial request.Instead of the word "Mirage" used in earlier variants, later variants use the phrase "Neo, welcome to the desert of the real", a quote from the movieThe Matrix.11VariantsSeveral Mirage variants are customized for specific need, not for widespread targeting.One of the variant was found configured with the default credentials of the targeted environments web proxy servers.

Authors of the malware used the original name Mirage fox.The two variants of MF-v1.2, the debug version and the release version, allow the threat actors to customize variants.They use different drive letters but similar source code paths which indicates that the threat actors are keeping a repository of tools on a central file server for shared use.12Identification of Victims

The majority of the inbound requests came from Taiwan or the Philippines, with several isolated cases in Nigeria, Brazil, Israel, Canada and Egypt. Many of the IP addresses originate from networks owned by the oil company, energy company, and military organization.

13Threat ActorsWhen investigating the DNS addresses of the C2 servers, CTU researchers identified several IP addresses of hosting companies based in the United States that are running HTran. In the CTU research team's2011 analysisof HTran, the software's author was identified as a member of the Chinese hacker group HUC, the Honker Union of China.

CTU Counter Threat Unit14ConclusionMirage represents only one small piece of malware involved in an ongoing worldwide campaign[2].The IP addresses of the systems used by hackers to remotely control Mirage-infected machines belong to the China Beijing Province Network (AS4808), as did three of the IP addresses used in theSin Digoo campaign [3].For companies in the targeted industries, using active intrusion detection and prevention systems as well as DNS monitoring for malicious domains is essential to detecting this activity.

Referenceshttp://www.secureworks.com/cyber-threat-intelligence/threats/the-mirage-campaign/http://www.securityweek.com/cyber-espionage-campaign-targets-oil-companieshttp://www.theregister.co.uk/2012/09/21/mirage_cyberespionage_campaign/