In the APAC region, the cyber threat landscape is rapidly evolving and becoming more sophisticated. Advanced Persistent Threat (APT) groups continue to pose a significant risk to organizations, and one such group that has recently come to the attention of cybersecurity experts of Groub-IB is Dark Pink. This APT group has been found to be behind a series of targeted attacks against organizations in Vietnam and Indonesia and has been active since mid-2021.
Background
Dark Pink is a highly sophisticated APT group that has been able to breach the defenses of government and military organizations in the APAC region. The group is known to use a variety of tactics, techniques, and procedures (TTPs) in their attacks, including spear-phishing emails, custom malware, and advanced persistence mechanisms.
Timeline of the cyberespionage campaign
- June 2022: Dark Pink is first identified by security researchers, following an attack on a religious organization in Vietnam.
- August 2022: The group launches an attack on a Vietnamese non-profit organization.
- September 2022: One attack is attributed to the group
- October 2022: Two attacks (one successful, one unsuccessful)
- November 2022: Two attacks
- December 2022: One attack on an Indonesian governmental organization
Adversary’s Modus Operandi
The Threat Actor’s primary method of gaining initial access to a victim’s network is through spear-phishing emails. These emails are highly targeted and contain a shortened URL that directs the victim to a free-to-use file sharing site, where they are presented with the option to download an ISO image that contains all the files needed for the threat actors to infect the victim’s network. These malicious ISO images have been found to contain three types of files: a signed executable file, a non-malicious decoy document (e.g. .doc, .pdf, or .jpg), and a malicious DLL file. The malicious DLL file is used to run a technique called DLL Side-Loading, which is used to ensure that the group’s core malware, TelePowerBot, gains persistence on the victim’s network. The use of ISO image by adversaries is a new trends observed in 2022 by various security researcher in russian-speaking apt attacks and north-korean backed apt attacks.
Once the malware is on the victim’s network, the group uses several different techniques to maintain persistence and exfiltrate data. One technique they use is Telegram API, which allows the group to use custom modules, TelePowerBot and KamiKakaBot, to read and execute commands via a Telegram bot. These modules were developed in different programming languages, with TelePowerBot being a PowerShell script, and KamiKakaBot, which includes stealer functionalities, being developed on .NET. The group has also been found to use self-made stealers, Ctealer and Cucky, to steal victim credentials from web browsers.
Dark Pink APT group also uses various infection chains and kill chains. Some of the methods used by the group include template injection, DLL side-loading, and leveraging MS Office documents. The group is able to operate undetected for a long period of time without detection.
Impact of a successful attack
Considering the profil of the targets, the impacts of a successful attack by Dark Pink can be devastating for the affected organization and its ecosystem. The Threat Actor’s advanced persistence mechanisms allow them to maintain access to a victim’s network for an extended period, giving them the ability to continue to exfiltrate data and potentially cause further damage.
Conclusion
Dark Pink is a highly sophisticated APT group that poses a significant threat to organizations in the APAC region. Their ability to evade detection and maintain persistence on a victim’s network make them particularly dangerous. Organizations should take the necessary steps to protect themselves against this group, including implementing advanced email protection measures, fostering a cybersecurity culture in the workplace, and conducting regular vulnerability assessments and penetration testing. Additionally, organizations should monitor their networks for any signs of an attack and have an incident response plan in place.
APAC is an interesting target for military cyberespionage due to its rapidly growing economy and increasing importance in the global geopolitical landscape. Many countries in the region are experiencing significant economic growth, which has led to an increase in the development of critical infrastructure and the emergence of new industries. These factors make APAC a prime target for cyberespionage, as nation-states and other threat actors seek to gain access to sensitive information and intellectual property that can provide them with a strategic advantage.
Furthermore, APAC is considered to be one of the most dynamic regions in the world, with many countries expected to play a key role in shaping the future global order. The region is home to several major military powers, including China and India, and is also a key player in the global supply chain. This means that the region is strategically important for military and economic reasons, making it a prime target for cyberespionage operations that aim to gain insights into the military and economic strategies of countries in the region.