News

Shape-Shifting ‘Tardigrade’ Malware Hits Vaccine Makers

  • Elizabeth Montalbano--threatpost.com
  • published date: 2021-11-29 11:37:00 UTC

Some security researchers say it’s actually Cobalt Strike and not a SmokeLoader variant, but BioBright says in-depth testing shows it’s for real a scary morphic malware that changes its parts and recompiles itself.

<div class="c-article__content js-reading-content"> <p>An APT has attacked two separate vaccine manufacturers this year using a shape-shifting malware that appears at first to be a ransomware attack but later shows to be far more sophisticated, researchers have found.</p> <p>Dubbed Tardigrade by the Bioeconomy ​​Information Sharing and Analysis Center (BIO-ISAC), the attacks used malware that can adapt to its environment, conceal itself, and even operate autonomously when cut off from its command-and-control server (C2), according to a <a href="https://www.isac.bio/post/tardigrade" target="_blank" rel="noopener">recent advisory</a> released by BIO-ISAC.</p> <p>The first attack was detected at a “large biomanufacturing facility” in April, with investigators identifying a malware loader “that demonstrated a high degree of autonomy as well as metamorphic capabilities,” according to the advisory. In October 2021, the malware was detected at a second facility as well.</p> <p><a href="https://threatpost.com/infosec-insider-subscription-page/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=InfosecInsiders_Newsletter_Promo/" target="_blank" rel="noopener"><img loading="lazy" class="aligncenter wp-image-168544 size-full" src="https://media.threatpost.com/wp-content/uploads/sites/103/2021/07/10165815/infosec_insiders_in_article_promo.png" alt="Infosec Insiders Newsletter" width="700" height="50"></a><br> “Due to the advanced characteristics and continued spread of this active threat, BIO-ISAC made the decision to expedite this threat advisory in the public interest,” the center said in its advisory. Investigators continue to analyze the attacks and will release further information when it’s available, the center said.</p> <p>However, for now, “biomanufacturing sites and their partners are encouraged to assume that they are targets and take necessary steps to review their cybersecurity and response postures,” the center warned.</p> <p>Indeed, there have already been a number of attacks targeting the COVID-19 vaccine efforts since the pandemic began, and they are likely to continue, security researchers warned.</p> <p>In October 2020, Dr. Reddy’s, the contractor for Russia’s “Sputinik V” COVID-19 vaccine and a major generics producer, had to close plants and isolate its data centers after <a href="https://threatpost.com/covid-19-vaccine-cyberattack-data-breach/160495/" target="_blank" rel="noopener">a cyberattack</a>. Two months later, in December, threat actors <a href="https://threatpost.com/hackers-leak-pfizer-covid-19-vaccine-data/163008/" target="_blank" rel="noopener">broke into</a> the European Medicines Agency (EMA) server and accessed documentation about the vaccine candidate from Pfizer and BioNTech.</p> <h2><b>Malware Behavior</b></h2> <p>According to BioBright, a biomedical and cybersecurity firm and BIO-ISAC member, researchers determined that the malware used in the Tardigrade attacks is a variant of the SmokeLoader family with metamorphic capabilities. <a href="https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader" target="_blank" rel="noopener">SmokeLoader</a> is a generic backdoor with capabilities that vary depending on which modules are included.</p> <p>The variant seems particularly clever in that it can change its properties depending on its environment, investigators observed. While previous SmokeLoader versions researchers have seen were externally directed by C2 infrastructure, the variant used in the Tardigrade attacks “is far more autonomous” and can direct its own lateral movement, according to BIO-ISAC.</p> <p>The malware also can elevate its privilege to the highest level immediately by impersonating a client technique, according to the advisory.</p> <p>Researchers also observed SmokeLoader sending encrypted traffic to a C2 IP address in the attacks, suggesting information exfiltration, they said.</p> <h2><b>Is It Really a New Malware, or Cobalt Strike?</b></h2> <p>Some security researchers <a href="https://www.bleepingcomputer.com/news/security/hackers-target-biomanufacturing-with-stealthy-tardigrade-malware/" target="_blank" rel="noopener">questioned</a> BIO-ISAC’s report and its technical details. Specifically, they doubted BioBright researchers’ identification of an <a href="https://www.virustotal.com/gui/file/c0976a1fbc3dd938f1d2996a888d0b3a516b432a2c38d788831553d81e2f5858/detection" target="_blank" rel="noopener">intserrs644.dll</a> file submitted to VirusTotal as being the new Tardigrade malware/SmokeLoader variant. They told BleepingComputer that the DLL file was, rather, a <a href="https://threatpost.com/cobalt-strike-cybercrooks/167368/" target="_blank" rel="noopener">Cobalt Strike</a> beacon and that it has no relation to SmokeLoader.</p> <p>On Monday, BioBright CEO Charles Fracchia told Threatpost that the assertions are incorrect: “We now have second- and third-party confirmation that we are correct,” he said in an interview, explaining that the disagreement over the malware’s identification boils down to the disparate confidence levels of automatic tools. “I’m a little surprised that people would rush to the conclusion [that the malware is Cobalt Strike] with a 50 percent confidence level [from VirusTotal, et al.].”</p> <p><span style="font-weight: 400">(As of Monday, BioBright was still coordinating disclosure of the cyber incident response teams that confirmed its findings but said that one is a “well-known cyber incident response team.”)</span></p> <p>BioBright’s “in-depth testing” has demonstrated that the malware isn’t Cobalt Strike, he said. “This is no run-of-the-mill ransomware. It’s a more sophisticated version that may have arisen from SmokeLoader [we assess with] maybe a 65 percent confidence level.”</p> <p>Somebody loved this malware, Fracchia said: They “spent a lot of time, money and effort to make this sophisticated” code, he suggested, pointing to the metamorphic quality as the “really scary bit.”</p> <p>The difference between metamorphic and polymorphic is in the compiled artifact, he explained. Most anti-virus works off signatures to identify malware such as Cobalt Strike. To evade that identification, malware engineers do one of two things: They either use polymorphism, scrambles the code package with encryption in a semi-random way, using different keys for encryption so that the package looks different and evades anti-virus detection; or they use the very different technique of metamorphism, which changes constituent parts of the malware and recompiles itself.</p> <p>“That’s much more bleeding edge,” he said. “That’s from the top shelf of tools.”</p> <p>BioBright researchers are still trying to unravel how it does that, Fracchia said, but it’s clear that Tardigrade has some very advanced morphic behavior. “We caught a very advanced tool, so – ya,” he said.</p> <h2><b>Warning to Manufacturers</b></h2> <p>The attacks are a warning to vaccine manufacturers that threat actors are becoming more focused on their efforts to cripple critical business sectors, which biomanufacturing has indeed become during the COVID-19 pandemic, security professionals said.</p> <p>The race to develop and certify vaccines has eclipsed the danger of cyber-attacks on the facilities involved, but it’s imperative that they don’t let their guard down, observed Saryu Nayyar, CEO of security firm <a href="https://u7061146.ct.sendgrid.net/ls/click?upn=4tNED-2FM8iDZJQyQ53jATUSAYJveNocwbnPSKJDlL0AUsCrCneWc9pTSMEJ7OrGFob9vr_q07lK5GAAVvAnbc-2Fr-2FBDhAPhoMvwzp-2Bdh4wgfTcF0AUhu01ZMXdKNJrsN0iCyDU7ehW0N22Ype9yCK1TM6XYzQ9CpkZyf7pccI4YxuRF0BJuYEbml5ScFK0-2F-2FZqd-2FdTf0dsPUGcETrz7v3NdVasl3DqIO2jqpa2e92M0Gf2zry4a0uV80zm2t8hVDUOw3nptxS2IZYBlBFLQB1aqbkSdmOa749OdLuR1z0NXtPrHVElhavmkI0gBokJ37VIvqNkupYu-2Fx-2BnGfQLvXL77R2jnOSpb0Ztfd00BHe2o-2FwPSlMI9LYjxEgCMZ98vntXe8JKoD0mYm2gPGDWomHhsjCNhZ9uiW-2FGHvyag5M5TpIzvLxM-3D" target="_blank" rel="noopener">Gurucul</a>.</p> <p>“The loss of vaccine manufacturing capability could be considered a weapon, hurting our ability to combat COVID-19,” she said in an e-mail to Threatpost<b>.</b> “These manufacturers have to be able to detect malware such as Tardigrade and remediate before it does significant harm.”</p> <p>Though there isn’t direct evidence to prove that the Tardigrade attacks were specifically targeted against the vaccine effort, their complexity and sophistication shows that hyper-vigilance against any type of attack is needed in the sector, noted another security professional.</p> <p>“The real point is all of our resources are being scanned for vulnerabilities and malware is attempting to be inserted wherever an opening presents itself to the attackers,” said Garret Grajek, CEO of security firm <a href="https://u7061146.ct.sendgrid.net/ls/click?upn=4tNED-2FM8iDZJQyQ53jATUcpjElsOr6shryTSooYkkS1tJo6a6FxvdH5IYSQBxGNYSKxd_q07lK5GAAVvAnbc-2Fr-2FBDhAPhoMvwzp-2Bdh4wgfTcF0AUhu01ZMXdKNJrsN0iCyDU7ehW0N22Ype9yCK1TM6XYzQ9CpkZyf7pccI4YxuRF0BJuYEbml5ScFK0-2F-2FZqd-2FdTf0dsPUGcETrz7v3NdVasl3DqIO2jqpa2e92M0Gf2zry4a0uV80zm2t8hVDUOw3nptxS2IZYBlBFLQB1aqbkSdmFJ-2BRCFUJ3UpYkG4lA3WIoHcLx-2F091nLVaWSkElYkj0B6xNmic1Mw73-2B1CmcjpGJQSijpiR2YkkrrS0VhFCRAJLqz7GKRIRO3TQO-2BLz2IqvMRXVj1BypifOS5AjMPlCczP5wefFXWAfFTJiGw-2BgDcio-3D" target="_blank" rel="noopener">YouAttest.</a></p> <p><i>Additional reporting by Lisa Vaas.</i></p> <p><i>Illustration courtesy of </i><a href="https://www.youtube.com/watch?v=R2gOcQMJQB8" target="_blank" rel="noopener"><i>nationalgeotv.com video</i></a><i>.</i></p> <p><b><i>There’s a sea of unstructured data on the internet relating to the latest security threats.</i></b><a href="https://threatpost.com/webinars/security-threats-natural-language-processing/?utm_source=In+Article&amp;utm_medium=article&amp;utm_campaign=Decoding+the+Data+Ocean:+Security+Threats+%26+Natural+Language+Processing&amp;utm_id=In+Article"> <b><i>REGISTER TODAY</i></b></a><b><i> to learn key concepts of natural language processing (NLP) and how to use it to navigate the data ocean and add context to cybersecurity threats (without being an expert!). This</i></b><a href="https://threatpost.com/webinars/security-threats-natural-language-processing/?utm_source=In+Article&amp;utm_medium=article&amp;utm_campaign=Decoding+the+Data+Ocean:+Security+Threats+%26+Natural+Language+Processing&amp;utm_id=In+Article"> <b><i>LIVE, interactive Threatpost Town Hall</i></b></a><b><i>, sponsored by Rapid 7, will feature security researchers Erick Galinkin of Rapid7 and Izzy Lazerson of IntSights (a Rapid7 company), plus Threatpost journalist and webinar host, Becky Bracken.</i></b></p> <footer class="c-article__footer"> <div class="c-article__footer__container"> <div class="c-article__footer__col"> <a href="#discussion" class="c-button c-button--secondary">Write a comment</a> </div> <div class="c-article__footer__col"> <div class="c-article__sharing"> <p><strong>Share this article:</strong></p> <nav class="c-nav-sharing"> <div class="social-likes social-likes_notext" data-title="Shape-Shifting ‘Tardigrade’ Malware Hits Vaccine Makers" data-url="https://threatpost.com/shape-shifting-tardigrade-malware-hits-vaccine-makers/176601/" data-counters="no" data-zeroes="yes"><div class="facebook" title="Share via Facebook"></div> <div class="twitter" title="Share via Twitter"></div><div class="linkedin" title="Share via LinkedIn"></div> <div class="reddit" title="Share via Reddit"></div> <div class="flipboard" title="Share via Flipboard"></div> </div> </nav> </div> </div> </div> <div class="c-article__footer__container"> <div class="c-article__footer__col"></div> <div class="c-article__footer__col"> <ul class="c-list-categories"> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/critical-infrastructure/">Critical Infrastructure</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/malware-2/">Malware</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/web-security/">Web Security</a></li> </ul> </div> </div> </footer> </div>