ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus

ื‘ืคื•ืกื˜ ื–ื” ื ืกืคืจ ืœื›ื ื›ื™ืฆื“ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus (APT32 ื•-APT-C-00) ื”ืฉืชืžืฉื” ืœืื—ืจื•ื ื” ื‘ืื—ื“ ืžื”ื ื™ืฆื•ืœื™ื ื”ื–ืžื™ื ื™ื ืœืฆื™ื‘ื•ืจ ืขื‘ื•ืจ CVE-2017-11882, ืคื’ื™ืขื•ื™ื•ืช ืฉืœ ืฉื—ื™ืชื•ืช ื–ื™ื›ืจื•ืŸ ื‘-Microsoft Office, ื•ื›ื™ืฆื“ ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ืฉืœ ื”ืงื‘ื•ืฆื” ืžืฉื™ื’ื” ื”ืชืžื“ื” ื‘ืžืขืจื›ื•ืช ืฉื ืคื’ืขื• ืžื‘ืœื™ ืœื”ืฉืื™ืจ ืขืงื‘ื•ืช. ืœืื—ืจ ืžื›ืŸ, ื ืชืืจ ื›ื™ืฆื“, ืžืื– ืชื—ื™ืœืช 2019, ื”ืงื‘ื•ืฆื” ืžืฉืชืžืฉืช ื‘ืืจื›ื™ื•ื ื™ื ืœื—ื™ืœื•ืฅ ืขืฆืžื™ ื›ื“ื™ ืœื”ืคืขื™ืœ ืงื•ื“.

OceanLotus ืžืชืžื—ื” ื‘ืจื™ื’ื•ืœ ืกื™ื™ื‘ืจ, ื›ืืฉืจ ื™ืขื“ื™ ื”ืขื“ื™ืคื•ืช ื”ื ืžื“ื™ื ื•ืช ื‘ื“ืจื•ื ืžื–ืจื— ืืกื™ื”. ื”ืชื•ืงืคื™ื ืžื–ื™ื™ืคื™ื ืžืกืžื›ื™ื ืฉืžื•ืฉื›ื™ื ืืช ืชืฉื•ืžืช ืœื‘ื ืฉืœ ืงื•ืจื‘ื ื•ืช ืคื•ื˜ื ืฆื™ืืœื™ื™ื ื›ื“ื™ ืœืฉื›ื ืข ืื•ืชื ืœื‘ืฆืข ืืช ื”ื“ืœืช ื”ืื—ื•ืจื™ืช, ื•ืขื•ื‘ื“ื™ื ื’ื ืขืœ ืคื™ืชื•ื— ื›ืœื™ื. ื”ืฉื™ื˜ื•ืช ื”ืžืฉืžืฉื•ืช ืœื™ืฆื™ืจืช ืขืฆื™ืฆื™ ื“ื‘ืฉ ืžืฉืชื ื•ืช ื‘ื™ืŸ ื”ืชืงืคื•ืช, ืžืงื‘ืฆื™ "ืกื™ื•ืžืช ื›ืคื•ืœื”", ืืจื›ื™ื•ื ื™ื ืœื—ื™ืœื•ืฅ ืขืฆืžื™, ืžืกืžื›ื™ื ืขื ืคืงื•ื“ื•ืช ืžืืงืจื• ื•ืขื“ ืœื ื™ืฆื•ืœ ื™ื“ื•ืข.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus

ืฉื™ืžื•ืฉ ื‘-exploit ื‘-Microsoft Equation Editor

ื‘ืืžืฆืข 2018, OceanLotus ืขืจื›ื” ืงืžืคื™ื™ืŸ ื”ืžื ืฆืœ ืืช ื”ืคื’ื™ืขื•ืช ืฉืœ CVE-2017-11882. ืื—ื“ ื”ืžืกืžื›ื™ื ื”ื–ื“ื•ื ื™ื™ื ืฉืœ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ ื ื•ืชื— ืขืœ ื™ื“ื™ ืžื•ืžื—ื™ื ืžืžืจื›ื– 360 Threat Intelligence (ืžื—ืงืจ ื‘ืกื™ื ื™ืช), ื›ื•ืœืœ ืชื™ืื•ืจ ืžืคื•ืจื˜ ืฉืœ ื”ื ื™ืฆื•ืœ. ื”ืคื•ืกื˜ ืœืžื˜ื” ืžื›ื™ืœ ืกืงื™ืจื” ื›ืœืœื™ืช ืฉืœ ืžืกืžืš ื–ื“ื•ื ื™ ืฉื›ื–ื”.

ื”ืฉืœื‘ ื”ืจืืฉื•ืŸ

ื”ืžืกืžืš FW Report on demonstration of former CNRP in Republic of Korea.doc (SHA-1: D1357B284C951470066AAA7A8228190B88A5C7C3) ื“ื•ืžื” ืœื–ื” ืฉื”ื•ื–ื›ืจ ื‘ืžื—ืงืจ ืœืžืขืœื”. ื–ื” ืžืขื ื™ื™ืŸ ื›ื™ ื”ื•ื ืžื™ื•ืขื“ ืœืžืฉืชืžืฉื™ื ื”ืžืชืขื ื™ื™ื ื™ื ื‘ืคื•ืœื™ื˜ื™ืงื” ืงืžื‘ื•ื“ื™ืช (CNRP - ืžืคืœื’ืช ื”ื”ืฆืœื” ื”ืœืื•ืžื™ืช ืฉืœ ืงืžื‘ื•ื“ื™ื”, ืคื•ืจืงื” ื‘ืกื•ืฃ 2017). ืœืžืจื•ืช ืกื™ื•ืžืช doc, ื”ืžืกืžืš ื”ื•ื ื‘ืคื•ืจืžื˜ RTF (ืจืื” ืชืžื•ื ื” ืœืžื˜ื”), ืžื›ื™ืœ ืงื•ื“ ื–ื‘ืœ ื•ื’ื ืžืขื•ื•ืช.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 1. "ื–ื‘ืœ" ื‘-RTF

ืœืžืจื•ืช ืฉื™ืฉ ืืœืžื ื˜ื™ื ืžืฉื•ื‘ืฉื™ื, Word ืคื•ืชื— ืืช ืงื•ื‘ืฅ ื”-RTF ื”ื–ื” ื‘ื”ืฆืœื—ื”. ื›ืคื™ ืฉื ื™ืชืŸ ืœืจืื•ืช ื‘ืื™ื•ืจ 2, ื™ืฉ ืžื‘ื ื” EQNOLEFILEHDR ื‘ื”ื™ืกื˜ 0xC00, ื•ืื—ืจื™ื• ื›ื•ืชืจืช MTEF, ื•ืœืื—ืจ ืžื›ืŸ ืขืจืš MTEF (ืื™ื•ืจ 3) ืขื‘ื•ืจ ื”ื’ื•ืคืŸ.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 2. ืขืจื›ื™ ื”ื–ื ืช ื’ื•ืคืŸ

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ื”ืื™ื•ืจ 3. ืคื•ืจืžื˜ ื”ืงืœื˜ืช FONT

ื”ืฆืคื” ืืคืฉืจื™ืช ื‘ืฉื˜ื— ืฉื, ื›ื™ ื”ื’ื•ื“ืœ ืฉืœื• ืœื ื ื‘ื“ืง ืœืคื ื™ ื”ื”ืขืชืงื”. ืฉื ืืจื•ืš ืžื“ื™ ื’ื•ืจื ืœืคื’ื™ืขื•ืช. ื›ืคื™ ืฉื ื™ืชืŸ ืœืจืื•ืช ืžืชื•ื›ืŸ ืงื•ื‘ืฅ ื”-RTF (ื”ื™ืกื˜ 0xC26 ื‘ืื™ื•ืจ 2), ื”ืžืื’ืจ ืžืœื ื‘ืงื•ื“ ืžืขื˜ืคืช ื•ืื—ืจื™ื• ืคืงื•ื“ืช ื“ืžื” (0x90) ื•ื›ืชื•ื‘ืช ื”ื—ื–ืจื” 0x402114. ื”ื›ืชื•ื‘ืช ื”ื™ื ืจื›ื™ื‘ ื“ื•-ืฉื™ื— ื‘ EQNEDT32.exe, ื”ืžืฆื™ื™ืŸ ื”ื•ืจืื•ืช RET. ื–ื” ื’ื•ืจื ืœ-EIP ืœื”ืฆื‘ื™ืข ืขืœ ืชื—ื™ืœืช ื”ืฉื“ื” ืฉืื”ืžื›ื™ืœ ืืช ืงื•ื“ ื”ืžืขื˜ืคืช.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 4. ืชื—ื™ืœืช ืงื•ื“ ื”-exploit shell

ื›ืชื•ื‘ืช 0x45BD3C ืžืื—ืกืŸ ืžืฉืชื ื” ืฉื™ื•ืฆื ืžื”ื”ืคื ื™ื” ืขื“ ืฉื”ื•ื ืžื’ื™ืข ืœืžืฆื‘ื™ืข ืœืžื‘ื ื” ืฉื ื˜ืขืŸ ื›ืขืช MTEFData. ืฉืืจ ืงื•ื“ ื”ืžืขื˜ืคืช ื ืžืฆื ื›ืืŸ.

ืžื˜ืจืช ื”- shellcode ื”ื™ื ืœื‘ืฆืข ืืช ื”ืงื˜ืข ื”ืฉื ื™ ืฉืœ shellcode ื”ืžื•ื˜ืžืข ื‘ืžืกืžืš ื”ืคืชื•ื—. ืงื•ื“ ื”ืžืขื˜ืคืช ื”ืžืงื•ืจื™ ืžื ืกื” ืชื—ื™ืœื” ืœืžืฆื•ื ืืช ืžืชืืจ ื”ืงื•ื‘ืฅ ืฉืœ ื”ืžืกืžืš ื”ืคืชื•ื— ืขืœ ื™ื“ื™ ืื™ื˜ืจืฆื™ื” ืขืœ ื›ืœ ืžืชืืจื™ ื”ืžืขืจื›ืช (NtQuerySystemInformation ืขื ื˜ื™ืขื•ืŸ SystemExtendedHandleInformation) ื•ื‘ื•ื“ืง ืื ื”ื ืชื•ืืžื™ื ืžื—"ืฉ ืžืชืืจ ื• ืžื—"ืฉ ืชื”ืœื™ืš WinWord ื•ื”ืื ื”ืžืกืžืš ื ืคืชื— ืขื ืžืกื™ื›ืช ื’ื™ืฉื” - 0x12019F.

ื›ื“ื™ ืœื•ื•ื“ื ืฉื ืžืฆืื” ื”ื™ื“ื™ืช ื”ื ื›ื•ื ื” (ื•ืœื ื”ื™ื“ื™ืช ืœืžืกืžืš ืคืชื•ื— ืื—ืจ), ืชื•ื›ืŸ ื”ืงื•ื‘ืฅ ืžื•ืฆื’ ื‘ืืžืฆืขื•ืช ื”ืคื•ื ืงืฆื™ื” CreateFileMapping, ื•ืงื•ื“ ื”ืžืขื˜ืคืช ื‘ื•ื“ืง ืื ืืจื‘ืขืช ื”ื‘ื™ื™ื˜ื™ื ื”ืื—ืจื•ื ื™ื ืฉืœ ื”ืžืกืžืš ืชื•ืืžื™ื "yyyy"(ืฉื™ื˜ืช ืฆื™ื“ ื‘ื™ืฆื™ื). ื‘ืจื’ืข ืฉื ืžืฆื ื”ืชืืžื”, ื”ืžืกืžืš ืžื•ืขืชืง ืœืชื™ืงื™ื” ื–ืžื ื™ืช (GetTempPath) ืื™ืš ole.dll. ืœืื—ืจ ืžื›ืŸ ืงื•ืจืื™ื ืืช 12 ื”ื‘ื™ื™ื˜ื™ื ื”ืื—ืจื•ื ื™ื ืฉืœ ื”ืžืกืžืš.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 5. ืกืžื ื™ ืกื•ืฃ ืžืกืžืš

ืขืจืš 32 ืกื™ื‘ื™ื•ืช ื‘ื™ืŸ ืกืžื ื™ื AABBCCDD ะธ yyyy ื”ื•ื ื”ื”ื™ืกื˜ ืฉืœ ืงื•ื“ ื”ืžืขื˜ืคืช ื”ื‘ื. ื–ื” ื ืงืจื ืฉื™ืžื•ืฉ ื‘ืคื•ื ืงืฆื™ื” CreateThread. ื—ื•ืœืฅ ืืช ืื•ืชื• ืงื•ื“ ืžืขื˜ืคืช ืฉืฉื™ืžืฉ ืืช ืงื‘ื•ืฆืช OceanLotus ืงื•ื“ื ืœื›ืŸ. ืกืงืจื™ืคื˜ ืืžื•ืœืฆื™ื” ืฉืœ Python, ืฉืฉื—ืจืจื ื• ื‘ืžืจืฅ 2018, ืขื“ื™ื™ืŸ ืขื•ื‘ื“ ืขื‘ื•ืจ dump ื”ืฉืœื‘ ื”ืฉื ื™.

ื”ืฉืœื‘ ื”ืฉื ื™

ื”ืกืจืช ืจื›ื™ื‘ื™ื

ืฉืžื•ืช ืงื‘ืฆื™ื ื•ืกืคืจื™ื•ืช ื ื‘ื—ืจื™ื ื‘ืื•ืคืŸ ื“ื™ื ืžื™. ื”ืงื•ื“ ื‘ื•ื—ืจ ื‘ืืงืจืื™ ืืช ื”ืฉื ืฉืœ ืงื•ื‘ืฅ ื”ื”ืคืขืœื” ืื• ื”-DLL ื‘ C:Windowssystem32. ืœืื—ืจ ืžื›ืŸ ื”ื•ื ืžื’ื™ืฉ ื‘ืงืฉื” ืœืžืฉืื‘ื™ื ืฉืœื• ื•ืžื—ื–ื™ืจ ืืช ื”ืฉื“ื” FileDescription ืœืฉื™ืžื•ืฉ ื›ืฉื ื”ืชื™ืงื™ื”. ืื ื–ื” ืœื ืขื•ื‘ื“, ื”ืงื•ื“ ื‘ื•ื—ืจ ื‘ืืงืจืื™ ืฉื ืชื™ืงื™ื” ืžื”ืกืคืจื™ื•ืช %ProgramFiles% ืื• C:Windows (ืžืชื•ืš GetWindowsDirectoryW). ื”ื•ื ื ืžื ืข ืžืฉื™ืžื•ืฉ ื‘ืฉื ืฉืขืœื•ืœ ืœื”ืชื ื’ืฉ ืขื ืงื‘ืฆื™ื ืงื™ื™ืžื™ื ื•ืžื‘ื˜ื™ื— ืฉื”ื•ื ืื™ื ื• ืžื›ื™ืœ ืืช ื”ืžื™ืœื™ื ื”ื‘ืื•ืช: windows, Microsoft, desktop, system, system32 ืื• syswow64. ืื ื”ืกืคืจื™ื™ื” ื›ื‘ืจ ืงื™ื™ืžืช, "NLS_{6 ืชื•ื•ื™ื}" ืžืฆื•ืจืฃ ืœืฉื.

ืžืฉืื‘ 0x102 ืžื ื•ืชื— ื•ืงื‘ืฆื™ื ืžื•ืฉืœื›ื™ื ืœืชื•ืš %ProgramFiles% ืื• %AppData%, ืœืชื™ืงื™ื” ืฉื ื‘ื—ืจื” ื‘ืืงืจืื™. ืฉื™ื ื” ืืช ื–ืžืŸ ื”ื™ืฆื™ืจื” ื›ื“ื™ ืœืงื‘ืœ ืืช ืื•ืชื ืขืจื›ื™ื ื›ืžื• kernel32.dll.

ืœื“ื•ื’ืžื”, ื”ื ื” ื”ืชื™ืงื™ื” ื•ืจืฉื™ืžืช ื”ืงื‘ืฆื™ื ืฉื ื•ืฆืจื• ืขืœ ื™ื“ื™ ื‘ื—ื™ืจืช ืงื•ื‘ืฅ ื”ื”ืคืขืœื” C:Windowssystem32TCPSVCS.exe ื›ืžืงื•ืจ ื ืชื•ื ื™ื.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 6. ื—ื™ืœื•ืฅ ืจื›ื™ื‘ื™ื ืฉื•ื ื™ื

ืžื‘ื ื” ืžืฉืื‘ื™ื 0x102 ื‘ื˜ืคื˜ืคืช ื–ื” ื“ื™ ืžื•ืจื›ื‘. ื‘ืงื™ืฆื•ืจ, ื”ื•ื ืžื›ื™ืœ:
- ืฉืžื•ืช ืงื‘ืฆื™ื
- ื’ื•ื“ืœ ืงื•ื‘ืฅ ื•ืชื•ื›ืŸ
- ืคื•ืจืžื˜ ื“ื—ื™ืกื” (COMPRESSION_FORMAT_LZNT1, ื”ืžืฉืžืฉ ืืช ื”ืคื•ื ืงืฆื™ื” RtlDecompressBuffer)

ื”ืงื•ื‘ืฅ ื”ืจืืฉื•ืŸ ืžืื•ืคืก ื› TCPSVCS.exe, ื•ื–ื” ืœื’ื™ื˜ื™ืžื™ AcroTranscoder.exe (ืœืคื™ FileDescription, SHA-1: 2896738693A8F36CC7AD83EF1FA46F82F32BE5A3).

ืื•ืœื™ ืฉืžืชื ืœื‘ ืฉื—ืœืง ืžืงื•ื‘ืฆื™ ื”-DLL ื’ื“ื•ืœื™ื ืž-11 ืžื’ื”-ื‘ื™ื™ื˜. ื”ืกื™ื‘ื” ืœื›ืš ื”ื™ื ืฉืžืื’ืจ ืจืฆื™ืฃ ื’ื“ื•ืœ ืฉืœ ื ืชื•ื ื™ื ืืงืจืื™ื™ื ืžืžื•ืงื ื‘ืชื•ืš ืงื•ื‘ืฅ ื”ื”ืคืขืœื”. ื™ื™ืชื›ืŸ ืฉื–ื• ื“ืจืš ืœื”ื™ืžื ืข ืžื–ื™ื”ื•ื™ ืขืœ ื™ื“ื™ ื—ืœืง ืžืžื•ืฆืจื™ ืื‘ื˜ื—ื”.

ื”ื‘ื˜ื—ืช ื”ืชืžื“ื”

ืžืฉืื‘ 0x101 ื‘-dropper ืžื›ื™ืœ ืฉื ื™ ืžืกืคืจื™ื ืฉืœืžื™ื ืฉืœ 32 ืกื™ื‘ื™ื•ืช ื”ืžืฆื™ื™ื ื™ื ื›ื™ืฆื“ ื™ืฉ ืœืกืคืง ื”ืชืžื“ื”. ื”ืขืจืš ืฉืœ ื”ืจืืฉื•ืŸ ืžืฆื™ื™ืŸ ื›ื™ืฆื“ ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ืชื™ืžืฉืš ืœืœื ื–ื›ื•ื™ื•ืช ืžื ื”ืœ.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ื˜ื‘ืœื” 1. ืžื ื’ื ื•ืŸ ื”ืชืžื“ื” ืœืœื ื–ื›ื•ื™ื•ืช ืžื ื”ืœ

ื”ืขืจืš ืฉืœ ื”ืžืกืคืจ ื”ืฉืœื ื”ืฉื ื™ ืžืฆื™ื™ืŸ ื›ื™ืฆื“ ืขืœ ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ืœื”ืฉื™ื’ ื”ืชืžื“ื” ื›ืืฉืจ ื”ื™ื ืคื•ืขืœืช ืขื ื–ื›ื•ื™ื•ืช ืžื ื”ืœ.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ื˜ื‘ืœื” 2. ืžื ื’ื ื•ืŸ ื”ืชืžื“ื” ืขื ื–ื›ื•ื™ื•ืช ืžื ื”ืœ

ืฉื ื”ืฉื™ืจื•ืช ื”ื•ื ืฉื ื”ืงื•ื‘ืฅ ืœืœื ืกื™ื•ืžืช; ืฉื ื”ืชืฆื•ื’ื” ื”ื•ื ืฉื ื”ืชื™ืงื™ื”, ืืš ืื ื”ื™ื ื›ื‘ืจ ืงื™ื™ืžืช, ื”ืžื—ืจื•ื–ืช "ืžืฆื•ืจืฃ ืืœื™ื”Revision 1โ€ (ื”ืžืกืคืจ ื’ื“ืœ ืขื“ ืฉื ืžืฆื ืฉื ืฉืื™ื ื• ื‘ืฉื™ืžื•ืฉ). ื”ืžืคืขื™ืœื™ื ื“ืื’ื• ืฉื”ื”ืชืžื“ื” ื‘ืฉื™ืจื•ืช ืชื”ื™ื” ื—ื–ืงื” - ื‘ืžืงืจื” ืฉืœ ื›ืฉืœ, ื™ืฉ ืœื”ืคืขื™ืœ ืืช ื”ืฉื™ืจื•ืช ืžื—ื“ืฉ ืœืื—ืจ ืฉื ื™ื™ื” ืื—ืช. ื•ืื– ื”ืขืจืš WOW64 ืžืคืชื— ื”ืจื™ืฉื•ื ืฉืœ ื”ืฉื™ืจื•ืช ื”ื—ื“ืฉ ืžื•ื’ื“ืจ ืœ-4, ืžื” ืฉืžืฆื™ื™ืŸ ืฉืžื“ื•ื‘ืจ ื‘ืฉื™ืจื•ืช ืฉืœ 32 ืกื™ื‘ื™ื•ืช.

ืžืฉื™ืžื” ืžืชื•ื–ืžื ืช ื ื•ืฆืจืช ื‘ืืžืฆืขื•ืช ืžืกืคืจ ืžืžืฉืงื™ COM: ITaskScheduler, ITask, ITaskTrigger, IPersistFile ะธ ITaskScheduler. ื‘ืขื™ืงืจื• ืฉืœ ื“ื‘ืจ, ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ื™ื•ืฆืจืช ืžืฉื™ืžื” ื ืกืชืจืช, ืžื’ื“ื™ืจื” ืืช ืคืจื˜ื™ ื”ื—ืฉื‘ื•ืŸ ื™ื—ื“ ืขื ื”ืžื™ื“ืข ื”ื ื•ื›ื—ื™ ืฉืœ ื”ืžืฉืชืžืฉ ืื• ื”ืžื ื”ืœ, ื•ืœืื—ืจ ืžื›ืŸ ืžื’ื“ื™ืจื” ืืช ื”ื˜ืจื™ื’ืจ.

ืžื“ื•ื‘ืจ ื‘ืžืฉื™ืžื” ื™ื•ืžื™ืช ื‘ืื•ืจืš ืฉืœ 24 ืฉืขื•ืช ื•ืžืจื•ื•ื—ื™ื ื‘ื™ืŸ ืฉืชื™ ื‘ื™ืฆื•ืขื™ื ืฉืœ 10 ื“ืงื•ืช, ื›ืœื•ืžืจ ื”ื™ื ืชืคืขืœ ื‘ืจืฆื™ืคื•ืช.

ืงืฆืช ื–ื“ื•ื ื™

ื‘ื“ื•ื’ืžื” ืฉืœื ื•, ืงื•ื‘ืฅ ื”ื”ืคืขืœื” TCPSVCS.exe (AcroTranscoder.exe) ื”ื™ื ืชื•ื›ื ื” ืœื’ื™ื˜ื™ืžื™ืช ืฉื˜ื•ืขื ืช ืงื•ื‘ืฆื™ DLL ืฉืžืชืืคืกื™ื ื™ื—ื“ ืื™ืชื”. ื‘ืžืงืจื” ื–ื”, ื–ื” ืžืขื ื™ื™ืŸ Flash Video Extension.dll.

ื”ืคื•ื ืงืฆื™ื” ืฉืœื• DLLMain ืคืฉื•ื˜ ืงื•ืจื ืœืคื•ื ืงืฆื™ื” ืื—ืจืช. ื™ืฉื ื ื›ืžื” ืคืจื“ื™ืงื˜ื™ื ืžื˜ื•ืฉื˜ืฉื™ื:

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 7. ืคืจื“ื™ืงื˜ื™ื ืžื˜ื•ืฉื˜ืฉื™ื

ืœืื—ืจ ื”ื‘ื“ื™ืงื•ืช ื”ืžื˜ืขื•ืช ื”ืœืœื•, ื”ืงื•ื“ ืžืงื‘ืœ ืงื˜ืข .text ั„ะฐะนะปะฐ TCPSVCS.exe, ืžืฉื ื” ืืช ื”ื”ื’ื ื” ืฉืœื• ืœ PAGE_EXECUTE_READWRITE ื•ืžืฉื›ืชื‘ ืื•ืชื• ืžื—ื“ืฉ ืขืœ ื™ื“ื™ ื”ื•ืกืคืช ื”ื•ืจืื•ืช ื“ืžื”:

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 8. ืจืฆืฃ ื”ื”ื•ืจืื•ืช

ื‘ืกื•ืฃ ืœื›ืชื•ื‘ืช ื”ืคื•ื ืงืฆื™ื” FLVCore::Uninitialize(void), ืžื™ื•ืฆื Flash Video Extension.dll, ืžืชื•ื•ืกืคืช ื”ื•ืจืื” CALL. ื”ืžืฉืžืขื•ืช ื”ื™ื ืฉืื—ืจื™ ื˜ืขื™ื ืช ื”-DLL ื”ื–ื“ื•ื ื™, ื›ืืฉืจ ื–ืžืŸ ื”ืจื™ืฆื” ืžืชืงืฉืจ WinMain ะฒ TCPSVCS.exe, ืžืฆื‘ื™ืข ื”ื”ื•ืจืื•ืช ื™ืฆื‘ื™ืข ืขืœ NOP, ืžื” ืฉื’ื•ืจื FLVCore::Uninitialize(void), ืฉืœื‘ ื”ื‘ื.

ื”ืคื•ื ืงืฆื™ื” ืคืฉื•ื˜ ื™ื•ืฆืจืช mutex ืฉืžืชื—ื™ืœ ื‘ {181C8480-A975-411C-AB0A-630DB8B0A221}ื•ืื—ืจื™ื• ืฉื ื”ืžืฉืชืžืฉ ื”ื ื•ื›ื—ื™. ืœืื—ืจ ืžื›ืŸ, ื”ื•ื ืงื•ืจื ืืช ืงื•ื‘ืฅ *.db3 ืฉื ื–ืจืง, ื”ืžื›ื™ืœ ืงื•ื“ ื‘ืœืชื™ ืชืœื•ื™ ื‘ืžื™ืงื•ื, ื•ืžืฉืชืžืฉ CreateThread ืœื‘ืฆืข ืืช ื”ืชื•ื›ืŸ.

ื”ืชื•ื›ืŸ ืฉืœ ืงื•ื‘ืฅ *.db3 ื”ื•ื ืงื•ื“ ื”ืžืขื˜ืคืช ืฉืงื‘ื•ืฆืช OceanLotus ืžืฉืชืžืฉืช ื‘ื• ื‘ื“ืจืš ื›ืœืœ. ืฉื•ื‘ ืคื™ืจืงื ื• ื‘ื”ืฆืœื—ื” ืืช ื”ืžื˜ืขืŸ ืฉืœื• ื‘ืืžืฆืขื•ืช ืกืงืจื™ืคื˜ ื”ืืžื•ืœื˜ื•ืจ ืฉืคืจืกืžื ื• ื‘-GitHub.

ื”ืชืกืจื™ื˜ ืžื—ืœืฅ ืืช ื”ืฉืœื‘ ื”ืื—ืจื•ืŸ. ืจื›ื™ื‘ ื–ื” ื”ื•ื ื“ืœืช ืื—ื•ืจื™ืช, ืฉื›ื‘ืจ ื ื™ืชื—ื ื• ื‘ื” ืžื—ืงืจ ืงื•ื“ื ืฉืœ OceanLotus. ื ื™ืชืŸ ืœืงื‘ื•ืข ื–ืืช ืขืœ ื™ื“ื™ ื”-GUID {A96B020F-0000-466F-A96D-A91BBF8EAC96} ืงื•ื‘ืฅ ื‘ื™ื ืืจื™. ืชืฆื•ืจืช ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ืขื“ื™ื™ืŸ ืžื•ืฆืคื ืช ื‘ืžืฉืื‘ ื”-PE. ื™ืฉ ืœื• ื‘ืขืจืš ืื•ืชื” ืชืฆื•ืจื”, ืื‘ืœ ืฉืจืชื™ C&C ืฉื•ื ื™ื ืžื”ืงื•ื“ืžื™ื:

- andreagahuvrauvin[.]com
- byronorenstein[.]com
- stienollmache[.]xyz

ืฆื•ื•ืช OceanLotus ืฉื•ื‘ ืžื“ื’ื™ื ืฉื™ืœื•ื‘ ืฉืœ ื˜ื›ื ื™ืงื•ืช ืฉื•ื ื•ืช ื›ื“ื™ ืœื”ื™ืžื ืข ืžื’ื™ืœื•ื™. ื”ื ื—ื–ืจื• ืขื ืชืจืฉื™ื "ืžืขื•ื“ืŸ" ืฉืœ ืชื”ืœื™ืš ื”ื”ื“ื‘ืงื”. ืขืœ ื™ื“ื™ ื‘ื—ื™ืจืช ืฉืžื•ืช ืืงืจืื™ื™ื ื•ืžื™ืœื•ื™ ืงื•ื‘ืฆื™ ื”ืคืขืœื” ื‘ื ืชื•ื ื™ื ืืงืจืื™ื™ื, ื”ื ืžืคื—ื™ืชื™ื ืืช ืžืกืคืจ IoCs ืืžื™ื ื™ื (ื‘ื”ืชื‘ืกืก ืขืœ hashes ื•ืฉืžื•ืช ืงื‘ืฆื™ื). ื™ืชืจื” ืžื›ืš, ื”ื•ื“ื•ืช ืœืฉื™ืžื•ืฉ ื‘ื˜ืขื™ื ืช DLL ืฉืœ ืฆื“ ืฉืœื™ืฉื™, ื”ืชื•ืงืคื™ื ืฆืจื™ื›ื™ื ืœื”ืกื™ืจ ืจืง ืืช ื”ื‘ื™ื ืืจื™ ื”ืœื’ื™ื˜ื™ืžื™ AcroTranscoder.

ืืจื›ื™ื•ื ื™ื ืœื—ื™ืœื•ืฅ ืขืฆืžื™

ืœืื—ืจ ืงื‘ืฆื™ RTF, ื”ืงื‘ื•ืฆื” ืขื‘ืจื” ืœืืจื›ื™ื•ื ื™ื ืœื—ื™ืœื•ืฅ ืขืฆืžื™ (SFX) ืขื ืกืžืœื™ ืžืกืžื›ื™ื ื ืคื•ืฆื™ื ื›ื“ื™ ืœื‘ืœื‘ืœ ืขื•ื“ ื™ื•ืชืจ ืืช ื”ืžืฉืชืžืฉ. ืกืคืจ ื”ืื™ื•ื ื›ืชื‘ ืขืœ ื–ื” (ืงื™ืฉื•ืจ ื‘ืกื™ื ื™ืช). ืขื ื”ื”ืฉืงื”, ืงื‘ืฆื™ RAR ืœื—ื™ืœื•ืฅ ืขืฆืžื™ ื ืฉืžื˜ื™ื ื•ืžื‘ื•ืฆืขื™ื ืงื•ื‘ืฆื™ DLL ืขื ืกื™ื•ืžืช .ocx, ืฉื”ืขื•ืžืก ื”ืกื•ืคื™ ืฉืœื”ื ืชื•ืขื“ ื‘ืขื‘ืจ {A96B020F-0000-466F-A96D-A91BBF8EAC96}.dll. ืžืื– ืืžืฆืข ื™ื ื•ืืจ 2019, OceanLotus ืขื•ืฉื” ืฉื™ืžื•ืฉ ื—ื•ื–ืจ ื‘ื˜ื›ื ื™ืงื” ื–ื•, ืืš ืžืฉื ื” ื›ืžื” ืชืฆื•ืจื•ืช ืœืื•ืจืš ื–ืžืŸ. ื‘ื—ืœืง ื–ื” ื ื“ื‘ืจ ืขืœ ื”ื˜ื›ื ื™ืงื” ื•ื”ืฉื™ื ื•ื™ื™ื.

ื™ืฆื™ืจืช ืคื™ืชื•ื™

ื”ืžืกืžืš THICH-THONG-LAC-HANH-THAP-THIEN-VIET-NAM (1).EXE (SHA-1: AC10F5B1D5ECAB22B7B418D6E98FA18E32BBDEAB) ื ืžืฆื ืœืจืืฉื•ื ื” ื‘-2018. ืงื•ื‘ืฅ SFX ื–ื” ื ื•ืฆืจ ื‘ื—ื•ื›ืžื” - ื‘ืชื™ืื•ืจ (ืคืจื˜ื™ ื’ืจืกื”) ื”ื•ื ืื•ืžืจ ืฉื–ื• ืชืžื•ื ืช JPEG. ืกืงืจื™ืคื˜ SFX ื ืจืื” ื›ืš:

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 9. ืคืงื•ื“ื•ืช SFX

ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ืžืชืืคืกืช {9ec60ada-a200-4159-b310-8071892ed0c3}.ocx (SHA-1: EFAC23B0E6395B1178BCF7086F72344B24C04DCC), ื›ืžื• ื’ื ืชืžื•ื ื” 2018 thich thong lac.jpg.

ืชืžื•ื ืช ื”ื”ื˜ืขื™ื” ื ืจืื™ืช ื›ืš:

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 10. ืชืžื•ื ืช ืคื™ืชื•ื™

ืื•ืœื™ ืฉืžืชื ืœื‘ ืฉืฉืชื™ ื”ืฉื•ืจื•ืช ื”ืจืืฉื•ื ื•ืช ื‘ืกืงืจื™ืคื˜ SFX ืงื•ืจืื™ื ืœืงื•ื‘ืฅ OCX ืคืขืžื™ื™ื, ืื‘ืœ ื–ื• ืœื ืฉื’ื™ืื”.

{9ec60ada-a200-4159-b310-8071892ed0c3}.ocx (ShLd.dll)

ื–ืจื™ืžืช ื”ื‘ืงืจื” ืฉืœ ืงื•ื‘ืฅ OCX ื“ื•ืžื” ืžืื•ื“ ืœืจื›ื™ื‘ื™ื ืื—ืจื™ื ืฉืœ OceanLotus - ืจืฆืคื™ ืคืงื•ื“ื•ืช ืจื‘ื™ื JZ/JNZ ะธ PUSH/RET, ืœืกื™ืจื•ื’ื™ืŸ ืขื ืงื•ื“ ื–ื‘ืœ.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 11. ืงื•ื“ ืžืขื•ืจืคืœ

ืœืื—ืจ ืกื™ื ื•ืŸ ืงื•ื“ ื–ื‘ืœ, ื™ื™ืฆื DllRegisterServer, ืฉืงื•ืจืื™ื ืœื• regsvr32.exe, ื ืจืื” ื›ืš:

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 12. ืงื•ื“ ืžืชืงื™ืŸ ื‘ืกื™ืกื™

ื‘ืขืฆื, ื‘ืฉื™ื—ื” ื”ืจืืฉื•ื ื” DllRegisterServer ืขืจืš ื”ืจื™ืฉื•ื ืฉืœ ืขืจื›ื•ืช ื™ื™ืฆื•ื HKCUSOFTWAREClassesCLSID{E08A0F4B-1F65-4D4D-9A09-BD4625B9C5A1}Model ืขื‘ื•ืจ ื”ื™ืกื˜ ืžื•ืฆืคืŸ ื‘-DLL (0x10001DE0).

ื›ืืฉืจ ื”ืคื•ื ืงืฆื™ื” ื ืงืจืืช ืคืขื ืฉื ื™ื™ื”, ื”ื™ื ืงื•ืจืืช ืืช ืื•ืชื• ื”ืขืจืš ื•ืคื•ืขืœืช ื‘ื›ืชื•ื‘ืช ื–ื•. ืžื›ืืŸ ืงื•ืจืื™ื ื•ืžื‘ื•ืฆืขื•ืช ื”ืžืฉืื‘ ื•ืคืขื•ืœื•ืช ืจื‘ื•ืช ื‘-RAM.

ืงื•ื“ ื”ืžืขื˜ืคืช ื”ื•ื ืื•ืชื• ืžื˜ืขื™ืŸ PE ืฉืฉื™ืžืฉ ื‘ืงืžืคื™ื™ื ื™ื ืงื•ื“ืžื™ื ืฉืœ OceanLotus. ื ื™ืชืŸ ืœื—ืงื•ืช ืื•ืชื• ื‘ืืžืฆืขื•ืช ื”ืชืกืจื™ื˜ ืฉืœื ื•. ื‘ืกื•ืฃ ื”ื•ื ืžืชืืคืก db293b825dcc419ba7dc2c49fa2757ee.dll, ื˜ื•ืขืŸ ืื•ืชื• ืœื–ื™ื›ืจื•ืŸ ื•ืžื‘ืฆืข DllEntry.

ื”-DLL ืžื—ืœืฅ ืืช ืชื•ื›ืŸ ื”ืžืฉืื‘ ืฉืœื•, ืžืคืขื ื— (AES-256-CBC) ื•ืžืคืจืง (LZMA) ืื•ืชื•. ืœืžืฉืื‘ ื™ืฉ ืคื•ืจืžื˜ ืกืคืฆื™ืคื™ ืฉืงืœ ืœืคืจืง ืื•ืชื•.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 13. ืžื‘ื ื” ืชืฆื•ืจืช ื”ืžืชืงื™ืŸ (KaitaiStruct Visualizer)

ื”ืชืฆื•ืจื” ืžื•ื’ื“ืจืช ื‘ืžืคื•ืจืฉ - ื‘ื”ืชืื ืœืจืžืช ื”ื”ืจืฉืื”, ื™ื™ื›ืชื‘ื• ื ืชื•ื ื™ื ื‘ื™ื ืืจื™ื™ื %appdata%IntellogsBackgroundUploadTask.cpl ืื• %windir%System32BackgroundUploadTask.cpl (ืื• SysWOW64 ืขื‘ื•ืจ ืžืขืจื›ื•ืช 64 ืกื™ื‘ื™ื•ืช).

ื”ืชืžื“ื” ื ื•ืกืคืช ืžื•ื‘ื˜ื—ืช ืขืœ ื™ื“ื™ ื™ืฆื™ืจืช ืžืฉื™ืžื” ืขื ื”ืฉื BackgroundUploadTask[junk].jobืื™ืคื” [junk] ืžื™ื™ืฆื’ ืงื‘ื•ืฆื” ืฉืœ ื‘ืชื™ื 0x9D ะธ 0xA0.

ืฉื ื™ื™ืฉื•ื ืžืฉื™ืžื” %windir%System32control.exe, ื•ืขืจืš ื”ืคืจืžื˜ืจ ื”ื•ื ื”ื ืชื™ื‘ ืœืงื•ื‘ืฅ ื”ื‘ื™ื ืืจื™ ืฉื”ื•ืจื“. ื”ืžืฉื™ืžื” ื”ื ืกืชืจืช ืคื•ืขืœืช ื›ืœ ื™ื•ื.

ืžื‘ื—ื™ื ื” ืžื‘ื ื™ืช, ืงื•ื‘ืฅ CPL ื”ื•ื DLL ืขื ืฉื ืคื ื™ืžื™ ac8e06de0a6c4483af9837d96504127e.dll, ืฉืžื™ื™ืฆื ืคื•ื ืงืฆื™ื” CPlApplet. ืงื•ื‘ืฅ ื–ื” ืžืคืขื ื— ืืช ื”ืžืฉืื‘ ื”ื™ื—ื™ื“ ืฉืœื• {A96B020F-0000-466F-A96D-A91BBF8EAC96}.dll, ื•ืื– ื˜ื•ืขืŸ ืืช ื”-DLL ื”ื–ื” ื•ืงื•ืจื ืœื™ื™ืฆื•ื ื”ื™ื—ื™ื“ ืฉืœื• DllEntry.

ืงื•ื‘ืฅ ืชืฆื•ืจื” ืฉืœ ื“ืœืช ืื—ื•ืจื™ืช

ืชืฆื•ืจืช ื”ื“ืœืช ื”ืื—ื•ืจื™ืช ืžื•ืฆืคื ืช ื•ืžื•ื˜ื‘ืขืช ื‘ืžืฉืื‘ื™ื ืฉืœื”. ื”ืžื‘ื ื” ืฉืœ ืงื•ื‘ืฅ ื”ืชืฆื•ืจื” ื“ื•ืžื” ืžืื•ื“ ืœืžื‘ื ื” ื”ืงื•ื“ื.

ESET: ืชื•ื›ื ื™ื•ืช ืžืกื™ืจื” ื—ื“ืฉื•ืช ืœื“ืœืช ื”ืื—ื•ืจื™ืช ืขื‘ื•ืจ ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ OceanLotus
ืื™ื•ืจ 14. ืžื‘ื ื” ืชืฆื•ืจืช ื”ื“ืœืช ื”ืื—ื•ืจื™ืช (KaitaiStruct Visualizer)

ืœืžืจื•ืช ืฉื”ืžื‘ื ื” ื“ื•ืžื”, ืจื‘ื™ื ืžืขืจื›ื™ ื”ืฉื“ื” ืขื•ื“ื›ื ื• ืžืืœื” ื”ืžื•ืฆื’ื™ื ื‘ ื”ื“ื•"ื— ื”ื™ืฉืŸ ืฉืœื ื•.

ื”ืืœืžื ื˜ ื”ืจืืฉื•ืŸ ืฉืœ ื”ืžืขืจืš ื”ื‘ื™ื ืืจื™ ืžื›ื™ืœ DLL (HttpProv.dll MD5: 2559738D1BD4A999126F900C7357B759), ืžื–ื•ื”ื” ืขืœ ื™ื“ื™ Tencent. ืื‘ืœ ืžื›ื™ื•ื•ืŸ ืฉืฉื ื”ื™ื™ืฆื•ื ื”ื•ืกืจ ืžื”ืงื•ื‘ืฅ ื”ื‘ื™ื ืืจื™, ื”ื’ื™ื‘ื•ื‘ื™ื ืื™ื ื ืชื•ืืžื™ื.

ืžื—ืงืจ ื ื•ืกืฃ

ื‘ืžื”ืœืš ืื™ืกื•ืฃ ื”ื“ื’ื™ืžื•ืช, ืฉืžื ื• ืœื‘ ืœื›ืžื” ืžืืคื™ื™ื ื™ื. ื”ื“ื’ื™ืžื” ืฉืชื•ืืจื” ื–ื” ืขืชื” ื”ื•ืคื™ืขื” ื‘ืกื‘ื™ื‘ื•ืช ื™ื•ืœื™ 2018, ื•ืื—ืจื•ืช ื“ื•ืžื•ืช ืœื” ื”ื•ืคื™ืขื• ืžืžืฉ ืžืืžืฆืข ื™ื ื•ืืจ ืขื“ ืชื—ื™ืœืช ืคื‘ืจื•ืืจ 2019. ืืจื›ื™ื•ืŸ SFX ืฉื™ืžืฉ ื›ื•ื•ืงื˜ื•ืจ ื–ื™ื”ื•ื, ื•ื”ืคื™ืœ ืžืกืžืš ืคืชื™ืœ ืœื’ื™ื˜ื™ืžื™ ื•ืงื•ื‘ืฅ OSX ื–ื“ื•ื ื™.

ืœืžืจื•ืช ืฉ-OceanLotus ืžืฉืชืžืฉ ื‘ื—ื•ืชืžื•ืช ื–ืžืŸ ืžื–ื•ื™ืคื•ืช, ืฉืžื ื• ืœื‘ ืฉื—ื•ืชืžื•ืช ื”ื–ืžืŸ ืฉืœ ืงื‘ืฆื™ SFX ื•-OCX ืชืžื™ื“ ื–ื”ื•ืช (0x57B0C36A (08/14/2016 ื‘ืฉืขื” 7:15 UTC) ื• 0x498BE80F (02/06/2009 @ 7:34 UTC) ื‘ื”ืชืืžื”). ื–ื” ื›ื ืจืื” ืžืฆื‘ื™ืข ืขืœ ื›ืš ืฉืœื›ื•ืชื‘ื™ื ื™ืฉ ืกื•ื’ ืฉืœ "ืžืขืฆื‘" ืฉืžืฉืชืžืฉ ื‘ืื•ืชืŸ ืชื‘ื ื™ื•ืช ื•ืคืฉื•ื˜ ืžืฉื ื” ื›ืžื” ืžืืคื™ื™ื ื™ื.

ื‘ื™ืŸ ื”ืžืกืžื›ื™ื ืฉืœืžื“ื ื• ืžืชื—ื™ืœืช 2018, ื™ืฉื ื ืฉืžื•ืช ืฉื•ื ื™ื ื”ืžืฆื™ื™ื ื™ื ืืช ื”ืžื“ื™ื ื•ืช ื”ืžืขื ื™ื™ืŸ ืืช ื”ืชื•ืงืคื™ื:

- ืคืจื˜ื™ ื”ืงืฉืจ ื”ื—ื“ืฉื™ื ืฉืœ Cambodia Media(New).xls.exe
โ€” ๆŽๅปบ้ฆ™ (ไธชไบบ็ฎ€ๅŽ†).exe (ืžืกืžืš PDF ืžื–ื•ื™ืฃ ืฉืœ ืงื•ืจื•ืช ื—ื™ื™ื)
- ืžืฉื•ื‘, ืจืืœื™ ื‘ืืจื”"ื‘ ื‘ื™ืŸ ื”ืชืืจื™ื›ื™ื 28-29 ื‘ื™ื•ืœื™, 2018.exe

ืžืื– ื”ืชื’ืœืชื” ื”ื“ืœืช ื”ืื—ื•ืจื™ืช {A96B020F-0000-466F-A96D-A91BBF8EAC96}.dll ื•ืคืจืกื•ื ื”ื ื™ืชื•ื— ืฉืœื• ืขืœ ื™ื“ื™ ืžืกืคืจ ื—ื•ืงืจื™ื, ืจืื™ื ื• ื›ืžื” ืฉื™ื ื•ื™ื™ื ื‘ื ืชื•ื ื™ ื”ืชืฆื•ืจื” ืฉืœ ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช.

ืจืืฉื™ืช, ื”ืžื—ื‘ืจื™ื ื”ื—ืœื• ืœื”ืกื™ืจ ืฉืžื•ืช ืž-DLL ืขื•ื–ืจื™ื (DNSprov.dll ื•ืฉืชื™ ื’ืจืกืื•ืช HttpProv.dll). ื”ืžืคืขื™ืœื™ื ื”ืคืกื™ืงื• ืœืืจื•ื– ืืช ื”-DLL ื”ืฉืœื™ืฉื™ (ื”ื’ืจืกื” ื”ืฉื ื™ื™ื” HttpProv.dll), ื‘ื•ื—ืจืช ืœื”ื˜ืžื™ืข ืจืง ืื—ื“.

ืฉื ื™ืช, ืฉื“ื•ืช ืชืฆื•ืจื” ืฉืœ ื“ืœืช ืื—ื•ืจื™ืช ืจื‘ื™ื ืฉื•ื ื•, ื›ื›ืœ ื”ื ืจืื” ืœื—ืžื•ืง ืžื–ื™ื”ื•ื™ ื›ื›ืœ ืฉื”ืจื‘ื” IoCs ื”ืคื›ื• ืœื–ืžื™ื ื™ื. ืฉื“ื•ืช ื—ืฉื•ื‘ื™ื ืฉืฉื•ื ื• ืขืœ ื™ื“ื™ ื”ืžื—ื‘ืจื™ื ื›ื•ืœืœื™ื:

  • ืžืคืชื— ื”ืจื™ืฉื•ื ืฉืœ AppX ื”ืฉืชื ื” (ืจืื” IoCs)
  • ืžื—ืจื•ื–ืช ืงื™ื“ื•ื“ mutex ("def", "abc", "ghi")
  • ืžืกืคืจ ื™ืฆื™ืื”

ืœื‘ืกื•ืฃ, ืœื›ืœ ื”ื’ืจืกืื•ืช ื”ื—ื“ืฉื•ืช ืฉื ื•ืชื—ื• ื™ืฉ C&Cs ื—ื“ืฉื™ื ื”ืžืคื•ืจื˜ื™ื ื‘ืกืขื™ืฃ IoCs.

ืžืžืฆืื™ื

OceanLotus ืžืžืฉื™ืš ืœื”ืชืคืชื—. ืงื‘ื•ืฆืช ื”ืกื™ื™ื‘ืจ ืžืชืžืงื“ืช ื‘ื—ื™ื“ื•ื“ ื•ื”ืจื—ื‘ืช ื”ื›ืœื™ื ื•ื”ืคื™ืชื•ืœื™ื. ืžื—ื‘ืจื™ื ืžืกื•ื•ื™ื ืžื˜ืขื ื™ื ื–ื“ื•ื ื™ื™ื ื‘ืืžืฆืขื•ืช ืžืกืžื›ื™ื ืžื•ืฉื›ื™ ืชืฉื•ืžืช ืœื‘ ืฉื”ื ื•ืฉื ืฉืœื”ื ืจืœื•ื•ื ื˜ื™ ืœืงื•ืจื‘ื ื•ืช ื”ืžื™ื•ืขื“ื™ื. ื”ื ืžืคืชื—ื™ื ืชื•ื›ื ื™ื•ืช ื—ื“ืฉื•ืช ื•ืžืฉืชืžืฉื™ื ื’ื ื‘ื›ืœื™ื ื–ืžื™ื ื™ื ืœืฆื™ื‘ื•ืจ, ื›ืžื• ื”-Equation Editor exploit. ื™ืชืจื” ืžื›ืš, ื”ื ืžืฉืคืจื™ื ื›ืœื™ื ืœื”ืคื—ืชืช ืžืกืคืจ ื”ื—ืคืฆื™ื ืฉื ื•ืชืจื• ื‘ืžื›ื•ื ื•ืช ืฉืœ ื”ืงื•ืจื‘ื ื•ืช, ื•ื‘ื›ืš ืžืคื—ื™ืชื™ื ืืช ื”ืกื™ื›ื•ื™ ืœื–ื™ื”ื•ื™ ื‘ืืžืฆืขื•ืช ืชื•ื›ื ืช ืื ื˜ื™-ื•ื™ืจื•ืก.

ืื™ื ื“ื™ืงื˜ื•ืจื™ื ืฉืœ ืคืฉืจื”

ืื™ื ื“ื™ืงื˜ื•ืจื™ื ืฉืœ ืคืฉืจื” ื›ืžื• ื’ื ืชื›ื•ื ื•ืช MITER ATT&CK ื–ืžื™ื ื™ื ืขืœ Welivesecurity ะธ ื‘-GitHub.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”