June 4, 2023

Researchers have identified two distinct clusters of activity, tracked UNC3004 and UNC2652, that were associated with the Russia-linked Nobelium APT group (aka UNC2452).

Advertisements

The NOBELIUM APT is the threat actor that conducted supply chain attack against SolarWinds, which involved multiple families of implants, including the SUNBURST backdoor, TEARDROP malware, GoldMax malware, Sibot, and GoldFinder backdoors. The Nobelium cyberspies is using a new custom downloader tracked by the researchers as CEELOADER, its a custom downloader called written in C and supports the execution of shellcode payloads in memory.An obfuscation tool has been used to hide the code in CEELOADER in between large blocks of junk code with meaningless calls to the Windows API. The meaningful calls to the Windows API are hidden within obfuscated wrapper functions that decrypt the name of the API and dynamically resolve it before calling.

Ceeloader communicates via HTTP, while the C2 response is decrypted using AES-256 in CBC mode. The researchers noticed that the loader does not implement a persistence mechanism.

In some campaigns, the threat actor was using residential IP address ranges to authenticate to target environments. The access was likely obtained through residential and mobile IP address proxy providers.

The attacker provisioned a system within Microsoft Azure that was within close proximity to a legitimate Azure hosted system belonging to the CSP that they compromised. Using this technique, the actor was able to establish geo proximity with the victims to masquerade the source of the attack and make it as originating from within legitimate Azure IP ranges.

Researchers cannot currently attribute this activity with higher confidence, the operational security associated with this intrusion and exploitation of a third party is consistent with the tactics employed by the actors behind the SolarWinds compromise and highlights the effectiveness of leveraging third parties.

Advertisements

Indicators Of Compromise

Hashes

  • 1d3e2742e922641b7063db8cafed6531
  • 273ce653c457c9220ce53d0dfd3c60f1
  • 3304036ac3bbf6cb2205e30226c89a1a
  • 3633203d9a93fecfa9d4d9c06fc7fe36
  • e5aacf3103af27f9aaafa0a74b296d50
  • f3962456f7fc8d10644bf051ddb7c7ef

Malicious Ip’s

  • 20.52.144[.]179
  • 20.52.156[.]76
  • 20.52.47[.]99
  • 51.140.220[.]157
  • 51.104.51[.]92
  • 146.105.10[.]215
  • 176.67.86[.]130
  • 176.67.86[.]52
  • 216.155.158[.]133
  • 63.75.244[.]119
  • 63.162.179[.]166
  • 63.162.179[.]94
  • 63.75.245[.]144
  • 63.75.245[.]239
  • 63.75.247[.]114
  • 91.234.254[.]144
  • 23.106.123[.]15

Malicious Domains

  • nordicmademedia[.]com
  • stonecrestnews[.]com
  • tomasubiera[.]com
  • theandersonco[.]com

Leave a Reply

%d bloggers like this: