Gallmaker

Gallmaker
(Type: -)

(Symantec) Symantec researchers have uncovered a previously unknown attack group that is targeting government and military targets, including several overseas embassies of an Eastern European country, and military and defense targets in the Middle East. This group eschews custom malware and uses living off the land (LotL) tactics and publicly available hack tools to carry out activities that bear all the hallmarks of a cyber espionage campaign. The group, which we have given the name Gallmaker, has been operating since at least December 2017, with its most recent activity observed in June 2018.

[News Analysis] Trends:

Total Trend: 1

Trend Per Year
1
2018


Trend Per Month
1
Oct 2018



[News Analysis] News Mention Another Threat Name:

0 - Gallmaker


[TTP Analysis] Technique Performance:

reconnaissance
0/43
resource development
0/45
initial access
1/19
execution
3/36
persistence
0/113
privilege escalation
0/96
defense evasion
1/184
credential access
0/63
discovery
0/44
lateral movement
0/22
collection
1/37
command and control
0/39
exfiltration
0/18
impact
0/26


[TTP Analysis] Mitre Attack Matrix:

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1566.001
Phishing : Spearphishing Attachment
T1059.001
Command And Scripting Interpreter : Powershell
T1559.002
Inter-process Communication : Dynamic Data Exchange
T1204.002
User Execution : Malicious File
T1027
Obfuscated Files Or Information
T1560.001
Archive Collected Data : Archive Via Utility


[Infrastructure Analysis] Based on Related IOC:

IP:Port Timestamp
Domain Timestamp
URL Timestamp


[Target Analysis] Region/Sector:

No information


References:

News Article (Credit @Malpedia)

Gallmaker: New Attack Group Eschews Malware to Live off the Land

2018-10-10 by Security Response Attack Investigation Team from Symantec

Basic Information (Credit @etda.or.th)

Actor: Gallmaker

Names: Gallmaker

Country: [Unknown]

Motivation: Information theft and espionage

First-seen: 2017

Description: (Symantec) Symantec researchers have uncovered a previously unknown attack group that is targeting government and military targets, including several overseas embassies of an Eastern European country, and military and defense targets in the Middle East. This group eschews custom malware and uses living off the land (LotL) tactics and publicly available hack tools to carry out activities that bear all the hallmarks of a cyber espionage campaign. The group, which we have given the name Gallmaker, has been operating since at least December 2017, with its most recent activity observed in June 2018.

Observed-sectors: Defense

Observed-sectors: Embassies

Observed-sectors: Government

Observed-countries: Eastern Europe and Middle East

Tools: Living off the Land

Information: https://www.symantec.com/blogs/threat-intelligence/gallmaker-attack-group

Mitre-attack: https://attack.mitre.org/groups/G0084/

Last-card-change: 2020-04-22

Source: https://apt.etda.or.th/cgi-bin/listtools.cgi

TTP Info (Credit @Mitre)

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1566.001
PHISHING : SPEARPHISHING ATTACHMENT
gallmaker sent emails with malicious microsoft office documents attached.
T1059.001
COMMAND AND SCRIPTING INTERPRETER : POWERSHELL
gallmaker used powershell to download additional payloads and for execution.
T1559.002
INTER-PROCESS COMMUNICATION : DYNAMIC DATA EXCHANGE
gallmaker attempted to exploit microsoft’s dde protocol in order to gain access to victim machines and for execution.
T1204.002
USER EXECUTION : MALICIOUS FILE
gallmaker sent victims a lure document with a warning that asked victims to "enable content" for execution.
T1027
OBFUSCATED FILES OR INFORMATION
gallmaker obfuscated shellcode used during execution.
T1560.001
ARCHIVE COLLECTED DATA : ARCHIVE VIA UTILITY
gallmaker has used winzip, likely to archive data prior to exfiltration.